Resubmissions

22-07-2021 23:36

210722-dg7f6xxryx 10

22-07-2021 23:31

210722-7f39811rfn 10

Analysis

  • max time kernel
    1801s
  • max time network
    1801s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-07-2021 23:36

General

  • Target

    7E03737D683BC19280A5DC25BEFC85B6.exe

  • Size

    3.7MB

  • MD5

    7e03737d683bc19280a5dc25befc85b6

  • SHA1

    c6718f0a136b082720c7bebfda479ec882033a5e

  • SHA256

    7d307d58ea8702aa1600cb785125936c0c6643f8e892b789d633105ba246c449

  • SHA512

    09486956105fd99ef7cb45a175483f873f6aa95462cbd25d344fbe4c770ac894d9c36506063eb7a4f6665e3ba78ae1f106a92a74428a4471ac58abce3003e2fb

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3p42CffoV Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0318ewgfDdCatwRkqdYh2Jomn6DqwFoGgcSbDsle1xlE1NPtt1
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-N3p42CffoV

Extracted

Family

vidar

Version

39.7

Botnet

933

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Build2

C2

45.142.213.135:30059

Extracted

Family

redline

Botnet

Ani

C2

yoshelona.xyz:80

Extracted

Family

fickerstealer

C2

37.0.8.225:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Ficker Stealer Activity M3
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Cryptocurrency Miner

    Makes network request to known mining pool URL.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 24 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 20 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1084
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1300
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1220
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
          1⤵
          • Drops file in System32 directory
          PID:356
          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
            C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
            2⤵
              PID:4252
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                3⤵
                • Creates scheduled task(s)
                PID:3112
            • C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe
              C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe --Task
              2⤵
              • Suspicious use of SetThreadContext
              PID:5680
              • C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe
                C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe --Task
                3⤵
                  PID:516
              • C:\Users\Admin\AppData\Roaming\edcftfi
                C:\Users\Admin\AppData\Roaming\edcftfi
                2⤵
                • Loads dropped DLL
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:6688
              • C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe
                C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe --Task
                2⤵
                • Suspicious use of SetThreadContext
                PID:5872
                • C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe
                  C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe --Task
                  3⤵
                    PID:5724
                • C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe
                  C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe --Task
                  2⤵
                  • Suspicious use of SetThreadContext
                  PID:2300
                  • C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe
                    C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe --Task
                    3⤵
                      PID:5976
                  • C:\Users\Admin\AppData\Roaming\edcftfi
                    C:\Users\Admin\AppData\Roaming\edcftfi
                    2⤵
                    • Loads dropped DLL
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:4520
                  • C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe
                    C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe --Task
                    2⤵
                    • Suspicious use of SetThreadContext
                    PID:6744
                    • C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe
                      C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe --Task
                      3⤵
                        PID:6556
                    • C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe
                      C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe --Task
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:4464
                      • C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe
                        C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e\D320.exe --Task
                        3⤵
                          PID:4576
                      • C:\Users\Admin\AppData\Roaming\edcftfi
                        C:\Users\Admin\AppData\Roaming\edcftfi
                        2⤵
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:6768
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                      1⤵
                        PID:1416
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:352
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                          1⤵
                            PID:2472
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Browser
                            1⤵
                              PID:2804
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                              1⤵
                                PID:2660
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                1⤵
                                • Modifies registry class
                                PID:2636
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                1⤵
                                  PID:2484
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                  1⤵
                                    PID:1820
                                  • C:\Users\Admin\AppData\Local\Temp\7E03737D683BC19280A5DC25BEFC85B6.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7E03737D683BC19280A5DC25BEFC85B6.exe"
                                    1⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:396
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\setup_install.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\setup_install.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:2864
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                        3⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2268
                                        • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_1.exe
                                          sonia_1.exe
                                          4⤵
                                            PID:3932
                                            • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_1.exe
                                              "C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_1.exe" -a
                                              5⤵
                                              • Executes dropped EXE
                                              PID:2324
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                                          3⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2132
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_3.exe
                                            sonia_3.exe
                                            4⤵
                                            • Executes dropped EXE
                                            PID:500
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 500 -s 920
                                              5⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:5132
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                                          3⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2304
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_2.exe
                                            sonia_2.exe
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            PID:3992
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_6.exe
                                          3⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1180
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_6.exe
                                            sonia_6.exe
                                            4⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            PID:3984
                                            • C:\Users\Admin\Documents\13KtklVH7580mDJNZVx1RsJg.exe
                                              "C:\Users\Admin\Documents\13KtklVH7580mDJNZVx1RsJg.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:4740
                                            • C:\Users\Admin\Documents\XJqMhayehado2xvsfd_axJFm.exe
                                              "C:\Users\Admin\Documents\XJqMhayehado2xvsfd_axJFm.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:4940
                                            • C:\Users\Admin\Documents\qSbsLrVPoud90kL14aDkMAJA.exe
                                              "C:\Users\Admin\Documents\qSbsLrVPoud90kL14aDkMAJA.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              PID:4604
                                              • C:\Users\Admin\Documents\qSbsLrVPoud90kL14aDkMAJA.exe
                                                "C:\Users\Admin\Documents\qSbsLrVPoud90kL14aDkMAJA.exe"
                                                6⤵
                                                • Modifies data under HKEY_USERS
                                                PID:3828
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3828 -s 1212
                                                  7⤵
                                                  • Program crash
                                                  PID:6284
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 852
                                                6⤵
                                                • Program crash
                                                PID:5116
                                            • C:\Users\Admin\Documents\7FgnWav5aZO6t_VVMLO72WTv.exe
                                              "C:\Users\Admin\Documents\7FgnWav5aZO6t_VVMLO72WTv.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:4432
                                            • C:\Users\Admin\Documents\YhQVkRuPvcfJKAM20kXlhHSe.exe
                                              "C:\Users\Admin\Documents\YhQVkRuPvcfJKAM20kXlhHSe.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              PID:4272
                                            • C:\Users\Admin\Documents\UjJctXQPjZn1iH3kMI3wzUG9.exe
                                              "C:\Users\Admin\Documents\UjJctXQPjZn1iH3kMI3wzUG9.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              PID:4808
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                6⤵
                                                  PID:2280
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  6⤵
                                                    PID:548
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    6⤵
                                                      PID:5660
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      6⤵
                                                        PID:6092
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        6⤵
                                                          PID:4348
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          6⤵
                                                            PID:1196
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            6⤵
                                                              PID:7108
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              6⤵
                                                                PID:2156
                                                            • C:\Users\Admin\Documents\qjiXMCvVzR6HocTKyrS6v_AV.exe
                                                              "C:\Users\Admin\Documents\qjiXMCvVzR6HocTKyrS6v_AV.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:5100
                                                              • C:\Users\Admin\Documents\qjiXMCvVzR6HocTKyrS6v_AV.exe
                                                                "C:\Users\Admin\Documents\qjiXMCvVzR6HocTKyrS6v_AV.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Checks processor information in registry
                                                                PID:6032
                                                            • C:\Users\Admin\Documents\OwG2dt1sfBoT2e3Q3Dm8RXKP.exe
                                                              "C:\Users\Admin\Documents\OwG2dt1sfBoT2e3Q3Dm8RXKP.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4796
                                                              • C:\Users\Admin\Documents\OwG2dt1sfBoT2e3Q3Dm8RXKP.exe
                                                                C:\Users\Admin\Documents\OwG2dt1sfBoT2e3Q3Dm8RXKP.exe
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:5676
                                                            • C:\Users\Admin\Documents\jxBQqaz6YSF1YsrY8CQa4a7Q.exe
                                                              "C:\Users\Admin\Documents\jxBQqaz6YSF1YsrY8CQa4a7Q.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Checks whether UAC is enabled
                                                              PID:4756
                                                            • C:\Users\Admin\Documents\gyyUeIJjy48qP1N49slWQVpZ.exe
                                                              "C:\Users\Admin\Documents\gyyUeIJjy48qP1N49slWQVpZ.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4248
                                                              • C:\Users\Admin\Documents\gyyUeIJjy48qP1N49slWQVpZ.exe
                                                                C:\Users\Admin\Documents\gyyUeIJjy48qP1N49slWQVpZ.exe
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:5976
                                                              • C:\Users\Admin\Documents\gyyUeIJjy48qP1N49slWQVpZ.exe
                                                                C:\Users\Admin\Documents\gyyUeIJjy48qP1N49slWQVpZ.exe
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:5888
                                                            • C:\Users\Admin\Documents\KSSb4dJWwZ19otFyy0WBjedu.exe
                                                              "C:\Users\Admin\Documents\KSSb4dJWwZ19otFyy0WBjedu.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:4732
                                                            • C:\Users\Admin\Documents\RQdP8Wdbx7xHJgx_9ovw7Vao.exe
                                                              "C:\Users\Admin\Documents\RQdP8Wdbx7xHJgx_9ovw7Vao.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:4464
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c cmd < Pura.vssm
                                                                6⤵
                                                                  PID:1492
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:512
                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                      findstr /V /R "^mDHHnooFzwuKWdLxXAvOmqexElRneQaCvwawdMkcQdyHAkGxAHZauWenBjehsKCCIDhUYKrkfwXoVxUaEvXxRZvAZTAtJXtuNCYXYLvQENryYTDusKJU$" Cancellata.vssm
                                                                      8⤵
                                                                        PID:5004
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                        Bordatino.exe.com s
                                                                        8⤵
                                                                          PID:5812
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com
                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Bordatino.exe.com s
                                                                            9⤵
                                                                            • Drops startup file
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:5196
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\ipconfig.exe
                                                                              10⤵
                                                                              • Loads dropped DLL
                                                                              • Gathers network information
                                                                              PID:5716
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5716 -s 1584
                                                                                11⤵
                                                                                • Program crash
                                                                                PID:6288
                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                          ping 127.0.0.1 -n 30
                                                                          8⤵
                                                                          • Runs ping.exe
                                                                          PID:4024
                                                                  • C:\Users\Admin\Documents\rrHbrAclQyA1mF5We_qZWf7Z.exe
                                                                    "C:\Users\Admin\Documents\rrHbrAclQyA1mF5We_qZWf7Z.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:4268
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "rrHbrAclQyA1mF5We_qZWf7Z.exe" /f & erase "C:\Users\Admin\Documents\rrHbrAclQyA1mF5We_qZWf7Z.exe" & exit
                                                                      6⤵
                                                                        PID:2268
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im "rrHbrAclQyA1mF5We_qZWf7Z.exe" /f
                                                                          7⤵
                                                                          • Kills process with taskkill
                                                                          PID:5584
                                                                    • C:\Users\Admin\Documents\KngoVbFjbHB2oEjRb7ltQpeH.exe
                                                                      "C:\Users\Admin\Documents\KngoVbFjbHB2oEjRb7ltQpeH.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:5028
                                                                      • C:\Users\Admin\Documents\KngoVbFjbHB2oEjRb7ltQpeH.exe
                                                                        C:\Users\Admin\Documents\KngoVbFjbHB2oEjRb7ltQpeH.exe
                                                                        6⤵
                                                                          PID:3676
                                                                        • C:\Users\Admin\Documents\KngoVbFjbHB2oEjRb7ltQpeH.exe
                                                                          C:\Users\Admin\Documents\KngoVbFjbHB2oEjRb7ltQpeH.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4288
                                                                        • C:\Users\Admin\Documents\KngoVbFjbHB2oEjRb7ltQpeH.exe
                                                                          C:\Users\Admin\Documents\KngoVbFjbHB2oEjRb7ltQpeH.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:5704
                                                                        • C:\Users\Admin\Documents\KngoVbFjbHB2oEjRb7ltQpeH.exe
                                                                          C:\Users\Admin\Documents\KngoVbFjbHB2oEjRb7ltQpeH.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:5824
                                                                        • C:\Users\Admin\Documents\KngoVbFjbHB2oEjRb7ltQpeH.exe
                                                                          C:\Users\Admin\Documents\KngoVbFjbHB2oEjRb7ltQpeH.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:5780
                                                                      • C:\Users\Admin\Documents\Dym4RgsbJangi7S7WvqKRSRa.exe
                                                                        "C:\Users\Admin\Documents\Dym4RgsbJangi7S7WvqKRSRa.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4516
                                                                        • C:\Users\Admin\Documents\Dym4RgsbJangi7S7WvqKRSRa.exe
                                                                          C:\Users\Admin\Documents\Dym4RgsbJangi7S7WvqKRSRa.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:5616
                                                                      • C:\Users\Admin\Documents\mFTCgs49yPc2UvtFejrY6Y2A.exe
                                                                        "C:\Users\Admin\Documents\mFTCgs49yPc2UvtFejrY6Y2A.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks processor information in registry
                                                                        PID:4504
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im mFTCgs49yPc2UvtFejrY6Y2A.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\mFTCgs49yPc2UvtFejrY6Y2A.exe" & del C:\ProgramData\*.dll & exit
                                                                          6⤵
                                                                            PID:4312
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im mFTCgs49yPc2UvtFejrY6Y2A.exe /f
                                                                              7⤵
                                                                              • Kills process with taskkill
                                                                              PID:4296
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              7⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:2280
                                                                        • C:\Users\Admin\Documents\atOsG2X12HQxn1oNotWYWsz9.exe
                                                                          "C:\Users\Admin\Documents\atOsG2X12HQxn1oNotWYWsz9.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4204
                                                                          • C:\Users\Admin\Documents\atOsG2X12HQxn1oNotWYWsz9.exe
                                                                            C:\Users\Admin\Documents\atOsG2X12HQxn1oNotWYWsz9.exe
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:772
                                                                          • C:\Users\Admin\Documents\atOsG2X12HQxn1oNotWYWsz9.exe
                                                                            C:\Users\Admin\Documents\atOsG2X12HQxn1oNotWYWsz9.exe
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:6068
                                                                          • C:\Users\Admin\Documents\atOsG2X12HQxn1oNotWYWsz9.exe
                                                                            C:\Users\Admin\Documents\atOsG2X12HQxn1oNotWYWsz9.exe
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:6132
                                                                        • C:\Users\Admin\Documents\fGrEVuM73ANmq8UG4o1yF9YW.exe
                                                                          "C:\Users\Admin\Documents\fGrEVuM73ANmq8UG4o1yF9YW.exe"
                                                                          5⤵
                                                                            PID:512
                                                                            • C:\Users\Admin\Documents\fGrEVuM73ANmq8UG4o1yF9YW.exe
                                                                              C:\Users\Admin\Documents\fGrEVuM73ANmq8UG4o1yF9YW.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:5712
                                                                          • C:\Users\Admin\Documents\Lo51NB5eIyFOdbyOk0SMzQhT.exe
                                                                            "C:\Users\Admin\Documents\Lo51NB5eIyFOdbyOk0SMzQhT.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:5392
                                                                            • C:\Users\Admin\Documents\Lo51NB5eIyFOdbyOk0SMzQhT.exe
                                                                              "C:\Users\Admin\Documents\Lo51NB5eIyFOdbyOk0SMzQhT.exe" -a
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:3020
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                        3⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2204
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_7.exe
                                                                          sonia_7.exe
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:2200
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:3932
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:4448
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            5⤵
                                                                              PID:5748
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              5⤵
                                                                                PID:6832
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                            3⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:1332
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_5.exe
                                                                              sonia_5.exe
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2332
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                            3⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:3160
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_4.exe
                                                                              sonia_4.exe
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3196
                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:4148
                                                                                • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4376
                                                                                  • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5068
                                                                                • C:\Users\Admin\AppData\Local\Temp\askinstall54.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\askinstall54.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies system certificate store
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4476
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                    7⤵
                                                                                      PID:4824
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im chrome.exe
                                                                                        8⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:5460
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4588
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4716
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5076
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      7⤵
                                                                                        PID:5852
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        7⤵
                                                                                          PID:6704
                                                                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:4692
                                                                                        • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2184
                                                                                      • C:\Users\Admin\AppData\Local\Temp\pub1.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\pub1.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4908
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 476
                                                                                          7⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          • Program crash
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5088
                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1316
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 804
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:4744
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 828
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:4864
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 956
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:4380
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 1052
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:4888
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 1068
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:5484
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 1072
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:5792
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 1060
                                                                                          7⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          • Program crash
                                                                                          PID:5988
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c sonia_8.exe
                                                                                  3⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2180
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_8.exe
                                                                                    sonia_8.exe
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3040
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome2.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\Chrome2.exe"
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4100
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system64" /tr '"C:\Users\Admin\AppData\Roaming\system64.exe"' & exit
                                                                                        6⤵
                                                                                          PID:4308
                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "system64" /tr '"C:\Users\Admin\AppData\Roaming\system64.exe"'
                                                                                            7⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:5036
                                                                                        • C:\Users\Admin\AppData\Roaming\system64.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\system64.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5588
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system64" /tr '"C:\Users\Admin\AppData\Roaming\system64.exe"' & exit
                                                                                            7⤵
                                                                                              PID:3352
                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "system64" /tr '"C:\Users\Admin\AppData\Roaming\system64.exe"'
                                                                                                8⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:3880
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4708
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr.pool.minergate.com:45700 --user=sadikmalik1@gmail.com --pass= --cpu-max-threads-hint=80
                                                                                              7⤵
                                                                                                PID:504
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Install2.EXE
                                                                                            "C:\Users\Admin\AppData\Local\Temp\Install2.EXE"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            PID:4192
                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                                                                                              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:4304
                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                                                                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2308
                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD2~1.EXE
                                                                                              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BUILD2~1.EXE
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3252
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7zSD806.tmp\Install.cmd" "
                                                                                                7⤵
                                                                                                • Checks computer location settings
                                                                                                PID:5296
                                                                                          • C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4244
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                    1⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1444
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                      2⤵
                                                                                      • Drops file in System32 directory
                                                                                      • Checks processor information in registry
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Modifies registry class
                                                                                      PID:4816
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    1⤵
                                                                                    • Loads dropped DLL
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4436
                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                    1⤵
                                                                                    • Process spawned unexpected child process
                                                                                    PID:4392
                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                    1⤵
                                                                                    • Process spawned unexpected child process
                                                                                    PID:5704
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                      2⤵
                                                                                        PID:5780
                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      PID:5508
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        2⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:4484
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4984
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:5380
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:3040
                                                                                    • C:\Users\Admin\AppData\Local\Temp\D320.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\D320.exe
                                                                                      1⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4444
                                                                                      • C:\Users\Admin\AppData\Local\Temp\D320.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\D320.exe
                                                                                        2⤵
                                                                                        • Adds Run key to start application
                                                                                        PID:5836
                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                          icacls "C:\Users\Admin\AppData\Local\bf984f96-944f-4872-bcfb-51adb9dd019e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                          3⤵
                                                                                          • Modifies file permissions
                                                                                          PID:4936
                                                                                        • C:\Users\Admin\AppData\Local\Temp\D320.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\D320.exe" --Admin IsNotAutoStart IsNotTask
                                                                                          3⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:6332
                                                                                          • C:\Users\Admin\AppData\Local\Temp\D320.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\D320.exe" --Admin IsNotAutoStart IsNotTask
                                                                                            4⤵
                                                                                            • Modifies extensions of user files
                                                                                            PID:6420
                                                                                            • C:\Users\Admin\AppData\Local\4889e727-44b5-4737-b82f-133b32f58625\build2.exe
                                                                                              "C:\Users\Admin\AppData\Local\4889e727-44b5-4737-b82f-133b32f58625\build2.exe"
                                                                                              5⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:6616
                                                                                              • C:\Users\Admin\AppData\Local\4889e727-44b5-4737-b82f-133b32f58625\build2.exe
                                                                                                "C:\Users\Admin\AppData\Local\4889e727-44b5-4737-b82f-133b32f58625\build2.exe"
                                                                                                6⤵
                                                                                                • Loads dropped DLL
                                                                                                • Checks processor information in registry
                                                                                                PID:6680
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\4889e727-44b5-4737-b82f-133b32f58625\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                  7⤵
                                                                                                    PID:6940
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /im build2.exe /f
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:7108
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout /t 6
                                                                                                      8⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:7044
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        PID:4536
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        PID:2216
                                                                                      • C:\Users\Admin\AppData\Local\Temp\F34B.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\F34B.exe
                                                                                        1⤵
                                                                                          PID:6688
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                            PID:7128
                                                                                          • C:\Users\Admin\AppData\Local\Temp\374A.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\374A.exe
                                                                                            1⤵
                                                                                            • Loads dropped DLL
                                                                                            PID:6588
                                                                                            • C:\Users\Admin\AppData\Local\Temp\qOVumsipeL.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\qOVumsipeL.exe"
                                                                                              2⤵
                                                                                                PID:4800
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                  3⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:4704
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\374A.exe"
                                                                                                2⤵
                                                                                                  PID:5776
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /T 10 /NOBREAK
                                                                                                    3⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:7076
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                1⤵
                                                                                                • Modifies registry class
                                                                                                PID:3172
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                1⤵
                                                                                                • Modifies registry class
                                                                                                PID:6892

                                                                                              Network

                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                              Execution

                                                                                              Scheduled Task

                                                                                              1
                                                                                              T1053

                                                                                              Command-Line Interface

                                                                                              1
                                                                                              T1059

                                                                                              Persistence

                                                                                              Modify Existing Service

                                                                                              1
                                                                                              T1031

                                                                                              Registry Run Keys / Startup Folder

                                                                                              1
                                                                                              T1060

                                                                                              Scheduled Task

                                                                                              1
                                                                                              T1053

                                                                                              Privilege Escalation

                                                                                              Scheduled Task

                                                                                              1
                                                                                              T1053

                                                                                              Defense Evasion

                                                                                              Modify Registry

                                                                                              4
                                                                                              T1112

                                                                                              Disabling Security Tools

                                                                                              1
                                                                                              T1089

                                                                                              Virtualization/Sandbox Evasion

                                                                                              1
                                                                                              T1497

                                                                                              File Permissions Modification

                                                                                              1
                                                                                              T1222

                                                                                              Install Root Certificate

                                                                                              1
                                                                                              T1130

                                                                                              Credential Access

                                                                                              Credentials in Files

                                                                                              5
                                                                                              T1081

                                                                                              Discovery

                                                                                              Query Registry

                                                                                              6
                                                                                              T1012

                                                                                              Virtualization/Sandbox Evasion

                                                                                              1
                                                                                              T1497

                                                                                              System Information Discovery

                                                                                              7
                                                                                              T1082

                                                                                              Peripheral Device Discovery

                                                                                              1
                                                                                              T1120

                                                                                              Remote System Discovery

                                                                                              1
                                                                                              T1018

                                                                                              Collection

                                                                                              Data from Local System

                                                                                              5
                                                                                              T1005

                                                                                              Command and Control

                                                                                              Web Service

                                                                                              1
                                                                                              T1102

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                MD5

                                                                                                e511bb4cf31a2307b6f3445a869bcf31

                                                                                                SHA1

                                                                                                76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                                SHA256

                                                                                                56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                                SHA512

                                                                                                9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                MD5

                                                                                                e511bb4cf31a2307b6f3445a869bcf31

                                                                                                SHA1

                                                                                                76f5c6e8df733ac13d205d426831ed7672a05349

                                                                                                SHA256

                                                                                                56002017746f61eee8d8e9b5ad2f3cbb119dc99300c5b6d32c1be184d3e25137

                                                                                                SHA512

                                                                                                9c81de34bf3b0eb75405c726d641ef6090054e9be8e0c0ab1bb2ed095e6477ce2fa8996868bf8a77a720b210a76b5f4e1b3b086d7f40449d79498681b367199c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\libcurl.dll
                                                                                                MD5

                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                SHA1

                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                SHA256

                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                SHA512

                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\libcurlpp.dll
                                                                                                MD5

                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                SHA1

                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                SHA256

                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                SHA512

                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\libgcc_s_dw2-1.dll
                                                                                                MD5

                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                SHA1

                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                SHA256

                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                SHA512

                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\libstdc++-6.dll
                                                                                                MD5

                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                SHA1

                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                SHA256

                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                SHA512

                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\libwinpthread-1.dll
                                                                                                MD5

                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                SHA1

                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                SHA256

                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                SHA512

                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\setup_install.exe
                                                                                                MD5

                                                                                                b1b08befa4d0b60d8cf636ef7fa77779

                                                                                                SHA1

                                                                                                45c2bbd6af057098d1d1e4c925daa7c353ed024c

                                                                                                SHA256

                                                                                                08e6949bd92997ec51e4e87f2e320d9f2816567a72e3666d83d0a3e4f942ce1a

                                                                                                SHA512

                                                                                                e4af4a67ff39008e16cf0e781d327ce22d35555605da42e554ddfb377ffa0a17edc011284e310b16730025e0034ac453ef7b8354a21a5f8ab5d285bf4b4029e3

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\setup_install.exe
                                                                                                MD5

                                                                                                b1b08befa4d0b60d8cf636ef7fa77779

                                                                                                SHA1

                                                                                                45c2bbd6af057098d1d1e4c925daa7c353ed024c

                                                                                                SHA256

                                                                                                08e6949bd92997ec51e4e87f2e320d9f2816567a72e3666d83d0a3e4f942ce1a

                                                                                                SHA512

                                                                                                e4af4a67ff39008e16cf0e781d327ce22d35555605da42e554ddfb377ffa0a17edc011284e310b16730025e0034ac453ef7b8354a21a5f8ab5d285bf4b4029e3

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_1.exe
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_1.exe
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_1.txt
                                                                                                MD5

                                                                                                6e43430011784cff369ea5a5ae4b000f

                                                                                                SHA1

                                                                                                5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                SHA256

                                                                                                a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                SHA512

                                                                                                33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_2.exe
                                                                                                MD5

                                                                                                9f569d0eae949d683725de7bbe893eb8

                                                                                                SHA1

                                                                                                e4696b870a5a9d06585df259e8ee80f4b2364823

                                                                                                SHA256

                                                                                                273fb2e46f46a189e896064ce7213f2805dc0aff361eb997d59ccd903f1e9e8a

                                                                                                SHA512

                                                                                                94264d5969ea49d2a4e1bda9f0456ac430f1ae727f60cad883c7c24d1965a58b10e6d6901133a61dd2faa4701677d50abba71762ba7529c15f5046e5e3d69170

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_2.txt
                                                                                                MD5

                                                                                                9f569d0eae949d683725de7bbe893eb8

                                                                                                SHA1

                                                                                                e4696b870a5a9d06585df259e8ee80f4b2364823

                                                                                                SHA256

                                                                                                273fb2e46f46a189e896064ce7213f2805dc0aff361eb997d59ccd903f1e9e8a

                                                                                                SHA512

                                                                                                94264d5969ea49d2a4e1bda9f0456ac430f1ae727f60cad883c7c24d1965a58b10e6d6901133a61dd2faa4701677d50abba71762ba7529c15f5046e5e3d69170

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_3.exe
                                                                                                MD5

                                                                                                7c42c04a6e95c6b494018be20ef811dc

                                                                                                SHA1

                                                                                                126d1bce056ae6ba2cea63815f6465450a1a6339

                                                                                                SHA256

                                                                                                f5d5b68ad033335a06f341b7968209734cae7487ac80a3646843762bd1147e69

                                                                                                SHA512

                                                                                                2334784119ccf315d38e8d02aa4752b0e5b9243750df0f8f0fc492bc1b617fadd871a23d57d536c2bcf593e8d683b4f2567b316cc43db0061d9bba7014f2f317

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_3.txt
                                                                                                MD5

                                                                                                7c42c04a6e95c6b494018be20ef811dc

                                                                                                SHA1

                                                                                                126d1bce056ae6ba2cea63815f6465450a1a6339

                                                                                                SHA256

                                                                                                f5d5b68ad033335a06f341b7968209734cae7487ac80a3646843762bd1147e69

                                                                                                SHA512

                                                                                                2334784119ccf315d38e8d02aa4752b0e5b9243750df0f8f0fc492bc1b617fadd871a23d57d536c2bcf593e8d683b4f2567b316cc43db0061d9bba7014f2f317

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_4.exe
                                                                                                MD5

                                                                                                aebba1a56e0d716d2e4b6676888084c8

                                                                                                SHA1

                                                                                                fb0fc0de54c2f740deb8323272ff0180e4b89d99

                                                                                                SHA256

                                                                                                6529c1eb48d6a4ffe24e91bb65cab349436408048d403edf9fcfa38ac617d38b

                                                                                                SHA512

                                                                                                914fbff3f840d7dbde470514c9f8916112bbccce4f427b84c395c870b7194b3f6f453f583fc1081c6e896e3af3b89d5fdf0999a9a766e41a8f0448e6f06e6b62

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_4.txt
                                                                                                MD5

                                                                                                aebba1a56e0d716d2e4b6676888084c8

                                                                                                SHA1

                                                                                                fb0fc0de54c2f740deb8323272ff0180e4b89d99

                                                                                                SHA256

                                                                                                6529c1eb48d6a4ffe24e91bb65cab349436408048d403edf9fcfa38ac617d38b

                                                                                                SHA512

                                                                                                914fbff3f840d7dbde470514c9f8916112bbccce4f427b84c395c870b7194b3f6f453f583fc1081c6e896e3af3b89d5fdf0999a9a766e41a8f0448e6f06e6b62

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_5.exe
                                                                                                MD5

                                                                                                f9de3cedf6902c9b1d4794c8af41663e

                                                                                                SHA1

                                                                                                0439964dbcfa9ecd68b0f10557018098dcb6d126

                                                                                                SHA256

                                                                                                ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                                                                                SHA512

                                                                                                aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_5.txt
                                                                                                MD5

                                                                                                f9de3cedf6902c9b1d4794c8af41663e

                                                                                                SHA1

                                                                                                0439964dbcfa9ecd68b0f10557018098dcb6d126

                                                                                                SHA256

                                                                                                ce745112067479db4711a5f2c67706b9ab6423e5b5ffe58037e72286aabef338

                                                                                                SHA512

                                                                                                aa5f010a5decb5b2a620fe567f891984a3c7bdd2962cb452e3edda7ecc1ef742ab58cdbe7f1d7d5b28b39b606ccd52b66ad21d2cb2a22ea34ef50202854d2c31

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_6.exe
                                                                                                MD5

                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                SHA1

                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                SHA256

                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                SHA512

                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_6.txt
                                                                                                MD5

                                                                                                0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                SHA1

                                                                                                0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                SHA256

                                                                                                8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                SHA512

                                                                                                bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_7.exe
                                                                                                MD5

                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                SHA1

                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                SHA256

                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                SHA512

                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_7.txt
                                                                                                MD5

                                                                                                2eb68e495e4eb18c86a443b2754bbab2

                                                                                                SHA1

                                                                                                82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                SHA256

                                                                                                a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                SHA512

                                                                                                f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_8.exe
                                                                                                MD5

                                                                                                c04d390489ac28e849ca9159224822af

                                                                                                SHA1

                                                                                                5b0c9e7b4a95d4729e62d106dbf89cb72919e64a

                                                                                                SHA256

                                                                                                d22e667e3f813d044ab2f69ba255c01cc847e7104760bff7a404875bc3ba67df

                                                                                                SHA512

                                                                                                25a4dc0f77293e90c08576b8066d0fb9238763eed0451b96b0e4c3b2daeb51935d699f256c1e505b7cfa986abfde840ba07543d944ab1c79adde91fb5726e3af

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC81CD6A4\sonia_8.txt
                                                                                                MD5

                                                                                                c04d390489ac28e849ca9159224822af

                                                                                                SHA1

                                                                                                5b0c9e7b4a95d4729e62d106dbf89cb72919e64a

                                                                                                SHA256

                                                                                                d22e667e3f813d044ab2f69ba255c01cc847e7104760bff7a404875bc3ba67df

                                                                                                SHA512

                                                                                                25a4dc0f77293e90c08576b8066d0fb9238763eed0451b96b0e4c3b2daeb51935d699f256c1e505b7cfa986abfde840ba07543d944ab1c79adde91fb5726e3af

                                                                                              • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                MD5

                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                SHA1

                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                SHA256

                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                SHA512

                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome2.exe
                                                                                                MD5

                                                                                                1eba952dd3974898cd98fbc8807b6929

                                                                                                SHA1

                                                                                                963289ab1f6af6b34fc596bb0464947e230db350

                                                                                                SHA256

                                                                                                6725aa9db031f924217cc47b78f53f03aafa329eb15906a910f21abc05116315

                                                                                                SHA512

                                                                                                18a23964951d6ba123f92b53cef1e70f4840803675c884ae4f128e55eecb6667ad456b164ca9ff47eaf01256ad0d46de69c520b16ab5af58175c13e759c20397

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome2.exe
                                                                                                MD5

                                                                                                1eba952dd3974898cd98fbc8807b6929

                                                                                                SHA1

                                                                                                963289ab1f6af6b34fc596bb0464947e230db350

                                                                                                SHA256

                                                                                                6725aa9db031f924217cc47b78f53f03aafa329eb15906a910f21abc05116315

                                                                                                SHA512

                                                                                                18a23964951d6ba123f92b53cef1e70f4840803675c884ae4f128e55eecb6667ad456b164ca9ff47eaf01256ad0d46de69c520b16ab5af58175c13e759c20397

                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                                                                                                MD5

                                                                                                a20ebb2a10324b073fd40110d9ee705d

                                                                                                SHA1

                                                                                                33cf4d5e7bc35f9ef524ad9eb38c9e229ea128f1

                                                                                                SHA256

                                                                                                e6cb7b6bd4848499533b29bdf85f60e362df435c6254d74521ad40dddfb77d1a

                                                                                                SHA512

                                                                                                797dcb7dcc6cbfeadc65816ce1bc6dc140fcf7f7255b78cbb26702904af0853e97b614de3d958c3646e2d3f65417d923588836e3c745a50b767ff3db0706ae84

                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BIRZAC~1.EXE
                                                                                                MD5

                                                                                                a20ebb2a10324b073fd40110d9ee705d

                                                                                                SHA1

                                                                                                33cf4d5e7bc35f9ef524ad9eb38c9e229ea128f1

                                                                                                SHA256

                                                                                                e6cb7b6bd4848499533b29bdf85f60e362df435c6254d74521ad40dddfb77d1a

                                                                                                SHA512

                                                                                                797dcb7dcc6cbfeadc65816ce1bc6dc140fcf7f7255b78cbb26702904af0853e97b614de3d958c3646e2d3f65417d923588836e3c745a50b767ff3db0706ae84

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Install2.EXE
                                                                                                MD5

                                                                                                ab5eae79062ddedb6715c265dddd9044

                                                                                                SHA1

                                                                                                254a9f7bd992f0e2dd1c33dc03db60050402df84

                                                                                                SHA256

                                                                                                8a87cc9fab38ab661ed147f2b39b85582e9ee7671006780f528d6fddb377f75f

                                                                                                SHA512

                                                                                                28e2568646d8a103e138a0f5bc15a785aeb6b41f87c30be9db556c4baf58a25902bb94cb72d861cbfc24f3829342d50ce891e0637ccd04ac9252abe60b33ab4d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Install2.EXE
                                                                                                MD5

                                                                                                ab5eae79062ddedb6715c265dddd9044

                                                                                                SHA1

                                                                                                254a9f7bd992f0e2dd1c33dc03db60050402df84

                                                                                                SHA256

                                                                                                8a87cc9fab38ab661ed147f2b39b85582e9ee7671006780f528d6fddb377f75f

                                                                                                SHA512

                                                                                                28e2568646d8a103e138a0f5bc15a785aeb6b41f87c30be9db556c4baf58a25902bb94cb72d861cbfc24f3829342d50ce891e0637ccd04ac9252abe60b33ab4d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                MD5

                                                                                                efc352d21b18e468273577da51189c2e

                                                                                                SHA1

                                                                                                c832eb34a76b866aa3acccb705476832683d9e73

                                                                                                SHA256

                                                                                                cbf481dda581c5e9840f4c3c1a38c3d9ddd7ff6f244e6afa37c1cce9c6214fba

                                                                                                SHA512

                                                                                                143a5d5d1dcb9c80e5ae34b2d2fae19471496513a7f131f6eb48278e673545df014b19689b305e8ef411506fa482b8665e344012810a76df75a472b3e5df2059

                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                MD5

                                                                                                efc352d21b18e468273577da51189c2e

                                                                                                SHA1

                                                                                                c832eb34a76b866aa3acccb705476832683d9e73

                                                                                                SHA256

                                                                                                cbf481dda581c5e9840f4c3c1a38c3d9ddd7ff6f244e6afa37c1cce9c6214fba

                                                                                                SHA512

                                                                                                143a5d5d1dcb9c80e5ae34b2d2fae19471496513a7f131f6eb48278e673545df014b19689b305e8ef411506fa482b8665e344012810a76df75a472b3e5df2059

                                                                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                MD5

                                                                                                9cfa65c4d7300d02dc8db6dfcd662447

                                                                                                SHA1

                                                                                                adf8103369c24e04d3cebc500659ef9d50b605c5

                                                                                                SHA256

                                                                                                e3d556df0c1db47d21134214070f90c0ee000d47889ceecdb0fb19ab00f8b4d7

                                                                                                SHA512

                                                                                                d7288293ad35c45f1ccaac5f94ace2a6ff7ecead1a81f6b9f03ba1e081fa08e33df44891bc868e9fe48c34ef75f0fcfb261a03a2dda1e60e754c232488c2cc4c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                MD5

                                                                                                9cfa65c4d7300d02dc8db6dfcd662447

                                                                                                SHA1

                                                                                                adf8103369c24e04d3cebc500659ef9d50b605c5

                                                                                                SHA256

                                                                                                e3d556df0c1db47d21134214070f90c0ee000d47889ceecdb0fb19ab00f8b4d7

                                                                                                SHA512

                                                                                                d7288293ad35c45f1ccaac5f94ace2a6ff7ecead1a81f6b9f03ba1e081fa08e33df44891bc868e9fe48c34ef75f0fcfb261a03a2dda1e60e754c232488c2cc4c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                MD5

                                                                                                9cfa65c4d7300d02dc8db6dfcd662447

                                                                                                SHA1

                                                                                                adf8103369c24e04d3cebc500659ef9d50b605c5

                                                                                                SHA256

                                                                                                e3d556df0c1db47d21134214070f90c0ee000d47889ceecdb0fb19ab00f8b4d7

                                                                                                SHA512

                                                                                                d7288293ad35c45f1ccaac5f94ace2a6ff7ecead1a81f6b9f03ba1e081fa08e33df44891bc868e9fe48c34ef75f0fcfb261a03a2dda1e60e754c232488c2cc4c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe
                                                                                                MD5

                                                                                                6e61e25e7dc311d34b4a37e9c42d4079

                                                                                                SHA1

                                                                                                f623f0c66d599a12677cabcb0140034b5cf969bf

                                                                                                SHA256

                                                                                                55366854ece30f35d98d54b9fdfd48b0c4482bdfd4aacb59c78ccde8ce89bd9d

                                                                                                SHA512

                                                                                                da2f50a9139bcaa89680d939b905187574d2b84b89436f570c2e218680dad5c3d880cfc9e434f26c059d6602a334f2488afae4e9b92fcdc022928164400b7314

                                                                                              • C:\Users\Admin\AppData\Local\Temp\P1GlorySetp.exe
                                                                                                MD5

                                                                                                6e61e25e7dc311d34b4a37e9c42d4079

                                                                                                SHA1

                                                                                                f623f0c66d599a12677cabcb0140034b5cf969bf

                                                                                                SHA256

                                                                                                55366854ece30f35d98d54b9fdfd48b0c4482bdfd4aacb59c78ccde8ce89bd9d

                                                                                                SHA512

                                                                                                da2f50a9139bcaa89680d939b905187574d2b84b89436f570c2e218680dad5c3d880cfc9e434f26c059d6602a334f2488afae4e9b92fcdc022928164400b7314

                                                                                              • C:\Users\Admin\AppData\Local\Temp\askinstall54.exe
                                                                                                MD5

                                                                                                1c26d844eac983317d51664d92e26037

                                                                                                SHA1

                                                                                                0fcf6bdc38115bedea1a2c7b3fe9f028e85dc59c

                                                                                                SHA256

                                                                                                6c613e1e1c2f9e06505bd9f752af269d30317934278b0b91bd51a89c079cc2a3

                                                                                                SHA512

                                                                                                d06bee071f60aad1d12564fb7b211e737d7567d0acda7cc18b19b9b3a12ef6bff7282856b9e16382ad9b653b0e8cd259ba4a99930e947c5d59eaba74c0f26e06

                                                                                              • C:\Users\Admin\AppData\Local\Temp\askinstall54.exe
                                                                                                MD5

                                                                                                1c26d844eac983317d51664d92e26037

                                                                                                SHA1

                                                                                                0fcf6bdc38115bedea1a2c7b3fe9f028e85dc59c

                                                                                                SHA256

                                                                                                6c613e1e1c2f9e06505bd9f752af269d30317934278b0b91bd51a89c079cc2a3

                                                                                                SHA512

                                                                                                d06bee071f60aad1d12564fb7b211e737d7567d0acda7cc18b19b9b3a12ef6bff7282856b9e16382ad9b653b0e8cd259ba4a99930e947c5d59eaba74c0f26e06

                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                MD5

                                                                                                99ab358c6f267b09d7a596548654a6ba

                                                                                                SHA1

                                                                                                d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                SHA256

                                                                                                586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                SHA512

                                                                                                952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                MD5

                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                SHA1

                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                SHA256

                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                SHA512

                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                MD5

                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                SHA1

                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                SHA256

                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                SHA512

                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                MD5

                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                SHA1

                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                SHA256

                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                SHA512

                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                MD5

                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                SHA1

                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                SHA256

                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                SHA512

                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                MD5

                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                SHA1

                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                SHA256

                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                SHA512

                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                MD5

                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                SHA1

                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                SHA256

                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                SHA512

                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                MD5

                                                                                                e4b4e8239211d0334ea235cf9fc8b272

                                                                                                SHA1

                                                                                                dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                SHA256

                                                                                                d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                SHA512

                                                                                                ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                              • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                MD5

                                                                                                e4b4e8239211d0334ea235cf9fc8b272

                                                                                                SHA1

                                                                                                dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                SHA256

                                                                                                d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                SHA512

                                                                                                ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                              • C:\Users\Admin\AppData\Local\Temp\pub1.exe
                                                                                                MD5

                                                                                                870e13b640e4e99c60c7f41ee4ea95bb

                                                                                                SHA1

                                                                                                68077dcdadefec55abb38514a65d34abb293273a

                                                                                                SHA256

                                                                                                7df446ede9c1db56f1196ae9dae181054f5b5970711d9bc6705cede1d804ef1a

                                                                                                SHA512

                                                                                                093ae54d30c8141cc3d73ca0dea69ccd799a2be2a4434d588466dcc00b3522f29fa40e2ec10c51950b032f8874c2723d6e807750fbd8bd624ae455b5a1978d07

                                                                                              • C:\Users\Admin\AppData\Local\Temp\pub1.exe
                                                                                                MD5

                                                                                                870e13b640e4e99c60c7f41ee4ea95bb

                                                                                                SHA1

                                                                                                68077dcdadefec55abb38514a65d34abb293273a

                                                                                                SHA256

                                                                                                7df446ede9c1db56f1196ae9dae181054f5b5970711d9bc6705cede1d804ef1a

                                                                                                SHA512

                                                                                                093ae54d30c8141cc3d73ca0dea69ccd799a2be2a4434d588466dcc00b3522f29fa40e2ec10c51950b032f8874c2723d6e807750fbd8bd624ae455b5a1978d07

                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                MD5

                                                                                                f045d3467289a1b177b33c35c726e5ed

                                                                                                SHA1

                                                                                                01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                SHA256

                                                                                                a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                SHA512

                                                                                                5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                MD5

                                                                                                f045d3467289a1b177b33c35c726e5ed

                                                                                                SHA1

                                                                                                01b96307874f1a1a277bf062e03f2a47a6c906d0

                                                                                                SHA256

                                                                                                a8e6248c5472e049abd81f8678457b9f94453a67cb6edb45578ed69a0b926bce

                                                                                                SHA512

                                                                                                5b76dab8503156f23506ee6e4834b46bb2611698edbc5d305eccea52d168c95eabd3343691ede96f8d0194fe69afd424795832ee03409a15f058d57cbc2d6e0d

                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC81CD6A4\libcurl.dll
                                                                                                MD5

                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                SHA1

                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                SHA256

                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                SHA512

                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC81CD6A4\libcurlpp.dll
                                                                                                MD5

                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                SHA1

                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                SHA256

                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                SHA512

                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC81CD6A4\libgcc_s_dw2-1.dll
                                                                                                MD5

                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                SHA1

                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                SHA256

                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                SHA512

                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC81CD6A4\libgcc_s_dw2-1.dll
                                                                                                MD5

                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                SHA1

                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                SHA256

                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                SHA512

                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC81CD6A4\libgcc_s_dw2-1.dll
                                                                                                MD5

                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                SHA1

                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                SHA256

                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                SHA512

                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC81CD6A4\libstdc++-6.dll
                                                                                                MD5

                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                SHA1

                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                SHA256

                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                SHA512

                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                              • \Users\Admin\AppData\Local\Temp\7zSC81CD6A4\libwinpthread-1.dll
                                                                                                MD5

                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                SHA1

                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                SHA256

                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                SHA512

                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                MD5

                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                SHA1

                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                SHA256

                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                SHA512

                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                MD5

                                                                                                1c7be730bdc4833afb7117d48c3fd513

                                                                                                SHA1

                                                                                                dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                SHA256

                                                                                                8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                SHA512

                                                                                                7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                              • memory/352-261-0x0000024CEF560000-0x0000024CEF5D1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/356-274-0x0000012BA4B40000-0x0000012BA4BB1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/500-213-0x0000000000400000-0x00000000008EB000-memory.dmp
                                                                                                Filesize

                                                                                                4.9MB

                                                                                              • memory/500-211-0x00000000008F0000-0x0000000000A3A000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/500-149-0x0000000000000000-mapping.dmp
                                                                                              • memory/512-366-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/512-336-0x0000000000000000-mapping.dmp
                                                                                              • memory/512-384-0x00000000054F0000-0x00000000054F1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1084-279-0x0000021DCF0E0000-0x0000021DCF151000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1180-146-0x0000000000000000-mapping.dmp
                                                                                              • memory/1220-296-0x0000029164880000-0x00000291648F1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1300-302-0x00000273F4360000-0x00000273F43D1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1316-329-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/1316-327-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                Filesize

                                                                                                5.7MB

                                                                                              • memory/1316-280-0x0000000000000000-mapping.dmp
                                                                                              • memory/1332-145-0x0000000000000000-mapping.dmp
                                                                                              • memory/1416-281-0x000002350A940000-0x000002350A9B1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1444-240-0x0000019BA96A0000-0x0000019BA9711000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/1444-250-0x0000019BA95E0000-0x0000019BA962C000-memory.dmp
                                                                                                Filesize

                                                                                                304KB

                                                                                              • memory/1820-294-0x00000214E5F90000-0x00000214E6001000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2132-143-0x0000000000000000-mapping.dmp
                                                                                              • memory/2180-148-0x0000000000000000-mapping.dmp
                                                                                              • memory/2184-305-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                Filesize

                                                                                                120KB

                                                                                              • memory/2184-330-0x0000000005B40000-0x0000000005B41000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2184-319-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2184-307-0x0000000000417DE2-mapping.dmp
                                                                                              • memory/2184-326-0x00000000057A0000-0x0000000005DA6000-memory.dmp
                                                                                                Filesize

                                                                                                6.0MB

                                                                                              • memory/2184-313-0x0000000005DB0000-0x0000000005DB1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2184-321-0x0000000005870000-0x0000000005871000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2200-155-0x0000000000000000-mapping.dmp
                                                                                              • memory/2204-147-0x0000000000000000-mapping.dmp
                                                                                              • memory/2268-141-0x0000000000000000-mapping.dmp
                                                                                              • memory/2304-142-0x0000000000000000-mapping.dmp
                                                                                              • memory/2308-304-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                Filesize

                                                                                                120KB

                                                                                              • memory/2308-324-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2308-306-0x0000000000417E02-mapping.dmp
                                                                                              • memory/2308-328-0x0000000004E40000-0x0000000005446000-memory.dmp
                                                                                                Filesize

                                                                                                6.0MB

                                                                                              • memory/2324-175-0x0000000000000000-mapping.dmp
                                                                                              • memory/2332-170-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2332-174-0x00000000012D0000-0x00000000012D1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2332-179-0x00000000012F0000-0x0000000001313000-memory.dmp
                                                                                                Filesize

                                                                                                140KB

                                                                                              • memory/2332-152-0x0000000000000000-mapping.dmp
                                                                                              • memory/2332-180-0x0000000001320000-0x0000000001321000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2332-181-0x0000000001340000-0x0000000001342000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/2472-278-0x000001ACA67D0000-0x000001ACA6841000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2484-276-0x0000014D89F70000-0x0000014D89FE1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2636-295-0x00000196F5200000-0x00000196F5271000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2660-301-0x0000025DC2110000-0x0000025DC2181000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2804-247-0x000001AC0AD70000-0x000001AC0ADE1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/2864-169-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                Filesize

                                                                                                100KB

                                                                                              • memory/2864-114-0x0000000000000000-mapping.dmp
                                                                                              • memory/2864-129-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                Filesize

                                                                                                572KB

                                                                                              • memory/2864-165-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                Filesize

                                                                                                100KB

                                                                                              • memory/2864-132-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                Filesize

                                                                                                1.1MB

                                                                                              • memory/2864-171-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                Filesize

                                                                                                100KB

                                                                                              • memory/2864-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                Filesize

                                                                                                100KB

                                                                                              • memory/2864-131-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                Filesize

                                                                                                152KB

                                                                                              • memory/2864-130-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                Filesize

                                                                                                1.5MB

                                                                                              • memory/3032-298-0x0000000002DF0000-0x0000000002E05000-memory.dmp
                                                                                                Filesize

                                                                                                84KB

                                                                                              • memory/3040-164-0x0000000000000000-mapping.dmp
                                                                                              • memory/3040-176-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3160-144-0x0000000000000000-mapping.dmp
                                                                                              • memory/3196-166-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3196-154-0x0000000000000000-mapping.dmp
                                                                                              • memory/3196-173-0x000000001B5A0000-0x000000001B5A2000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/3252-317-0x0000000000000000-mapping.dmp
                                                                                              • memory/3932-182-0x0000000000000000-mapping.dmp
                                                                                              • memory/3932-150-0x0000000000000000-mapping.dmp
                                                                                              • memory/3984-153-0x0000000000000000-mapping.dmp
                                                                                              • memory/3992-209-0x0000000000400000-0x000000000088F000-memory.dmp
                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/3992-207-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                Filesize

                                                                                                36KB

                                                                                              • memory/3992-151-0x0000000000000000-mapping.dmp
                                                                                              • memory/4100-189-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4100-186-0x0000000000000000-mapping.dmp
                                                                                              • memory/4100-291-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4100-290-0x0000000000E70000-0x0000000000E7A000-memory.dmp
                                                                                                Filesize

                                                                                                40KB

                                                                                              • memory/4100-300-0x000000001C0D0000-0x000000001C0D2000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/4148-194-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4148-190-0x0000000000000000-mapping.dmp
                                                                                              • memory/4192-195-0x0000000000000000-mapping.dmp
                                                                                              • memory/4204-337-0x0000000000000000-mapping.dmp
                                                                                              • memory/4204-354-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4244-210-0x0000000002290000-0x0000000002291000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4244-225-0x00000000022A0000-0x00000000022C3000-memory.dmp
                                                                                                Filesize

                                                                                                140KB

                                                                                              • memory/4244-231-0x00000000022D0000-0x00000000022D1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4244-239-0x000000001AC30000-0x000000001AC32000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/4244-201-0x0000000000000000-mapping.dmp
                                                                                              • memory/4244-204-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4248-348-0x0000000000000000-mapping.dmp
                                                                                              • memory/4248-356-0x0000000000760000-0x0000000000761000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4268-345-0x0000000000000000-mapping.dmp
                                                                                              • memory/4268-439-0x0000000000400000-0x00000000008AF000-memory.dmp
                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/4268-433-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/4272-343-0x0000000000000000-mapping.dmp
                                                                                              • memory/4304-253-0x0000000002980000-0x0000000002981000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4304-206-0x0000000000000000-mapping.dmp
                                                                                              • memory/4304-238-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4304-259-0x0000000002800000-0x0000000002801000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4304-223-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4308-333-0x0000000000000000-mapping.dmp
                                                                                              • memory/4376-212-0x0000000000000000-mapping.dmp
                                                                                              • memory/4432-416-0x0000000005EA0000-0x0000000005EA1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4432-399-0x00000000776B0000-0x000000007783E000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/4432-352-0x0000000000000000-mapping.dmp
                                                                                              • memory/4436-216-0x0000000000000000-mapping.dmp
                                                                                              • memory/4436-245-0x0000000004B00000-0x0000000004B5D000-memory.dmp
                                                                                                Filesize

                                                                                                372KB

                                                                                              • memory/4436-243-0x00000000049ED000-0x0000000004AEE000-memory.dmp
                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/4448-323-0x0000000000000000-mapping.dmp
                                                                                              • memory/4464-346-0x0000000000000000-mapping.dmp
                                                                                              • memory/4476-217-0x0000000000000000-mapping.dmp
                                                                                              • memory/4504-455-0x0000000002550000-0x00000000025ED000-memory.dmp
                                                                                                Filesize

                                                                                                628KB

                                                                                              • memory/4504-338-0x0000000000000000-mapping.dmp
                                                                                              • memory/4504-450-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                Filesize

                                                                                                4.9MB

                                                                                              • memory/4516-339-0x0000000000000000-mapping.dmp
                                                                                              • memory/4516-385-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4516-363-0x0000000000590000-0x0000000000591000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4588-227-0x0000000000000000-mapping.dmp
                                                                                              • memory/4604-459-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                Filesize

                                                                                                9.3MB

                                                                                              • memory/4604-456-0x0000000001890000-0x00000000021B6000-memory.dmp
                                                                                                Filesize

                                                                                                9.1MB

                                                                                              • memory/4604-351-0x0000000000000000-mapping.dmp
                                                                                              • memory/4692-258-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4692-232-0x0000000000000000-mapping.dmp
                                                                                              • memory/4692-272-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4716-233-0x0000000000000000-mapping.dmp
                                                                                              • memory/4732-361-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4732-381-0x000000001B320000-0x000000001B322000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/4732-368-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4732-341-0x0000000000000000-mapping.dmp
                                                                                              • memory/4740-393-0x00000000776B0000-0x000000007783E000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/4740-349-0x0000000000000000-mapping.dmp
                                                                                              • memory/4740-414-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4756-347-0x0000000000000000-mapping.dmp
                                                                                              • memory/4756-359-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                Filesize

                                                                                                2.3MB

                                                                                              • memory/4796-342-0x0000000000000000-mapping.dmp
                                                                                              • memory/4796-369-0x00000000000D0000-0x00000000000D1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4796-388-0x0000000002400000-0x0000000002476000-memory.dmp
                                                                                                Filesize

                                                                                                472KB

                                                                                              • memory/4808-340-0x0000000000000000-mapping.dmp
                                                                                              • memory/4816-241-0x00007FF674BA4060-mapping.dmp
                                                                                              • memory/4816-461-0x000001DA38F00000-0x000001DA39006000-memory.dmp
                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/4816-252-0x000001DA36770000-0x000001DA367E1000-memory.dmp
                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/4816-460-0x000001DA37F90000-0x000001DA37FAB000-memory.dmp
                                                                                                Filesize

                                                                                                108KB

                                                                                              • memory/4824-334-0x0000000000000000-mapping.dmp
                                                                                              • memory/4908-318-0x0000000000400000-0x0000000000891000-memory.dmp
                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/4908-316-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                Filesize

                                                                                                36KB

                                                                                              • memory/4908-249-0x0000000000000000-mapping.dmp
                                                                                              • memory/4940-395-0x00000000776B0000-0x000000007783E000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/4940-412-0x0000000005A80000-0x0000000005A81000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4940-350-0x0000000000000000-mapping.dmp
                                                                                              • memory/5028-353-0x0000000000000000-mapping.dmp
                                                                                              • memory/5028-364-0x0000000005870000-0x0000000005871000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/5028-357-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/5036-335-0x0000000000000000-mapping.dmp
                                                                                              • memory/5068-315-0x0000000000000000-mapping.dmp
                                                                                              • memory/5076-332-0x0000000000000000-mapping.dmp
                                                                                              • memory/5100-344-0x0000000000000000-mapping.dmp
                                                                                              • memory/5100-431-0x0000000000980000-0x00000000009C7000-memory.dmp
                                                                                                Filesize

                                                                                                284KB

                                                                                              • memory/5392-367-0x0000000000000000-mapping.dmp
                                                                                              • memory/5460-373-0x0000000000000000-mapping.dmp
                                                                                              • memory/5588-451-0x00000000016C0000-0x00000000016C2000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/5588-386-0x0000000000000000-mapping.dmp
                                                                                              • memory/5616-436-0x0000000005240000-0x0000000005846000-memory.dmp
                                                                                                Filesize

                                                                                                6.0MB

                                                                                              • memory/5616-415-0x0000000000417DEE-mapping.dmp
                                                                                              • memory/5676-449-0x0000000005430000-0x0000000005A36000-memory.dmp
                                                                                                Filesize

                                                                                                6.0MB

                                                                                              • memory/5712-453-0x0000000004FE0000-0x00000000055E6000-memory.dmp
                                                                                                Filesize

                                                                                                6.0MB

                                                                                              • memory/5780-474-0x0000000004A19000-0x0000000004B1A000-memory.dmp
                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/6032-441-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                Filesize

                                                                                                312KB