Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    125s
  • max time network
    313s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    31-07-2021 17:21

General

  • Target

    8 (29).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://manicord.top/forum/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

3

C2

213.166.68.170:16810

Extracted

Family

vidar

Version

39.8

Botnet

937

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.8

Botnet

903

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

39.8

Botnet

921

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    921

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Vidar Stealer 9 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 45 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 15 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1016
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2528
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2800
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2868
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2780
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2472
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1936
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1460
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1380
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                      1⤵
                        PID:1196
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                        1⤵
                          PID:1144
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                          1⤵
                          • Drops file in System32 directory
                          PID:1028
                        • C:\Users\Admin\AppData\Local\Temp\8 (29).exe
                          "C:\Users\Admin\AppData\Local\Temp\8 (29).exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3256
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2496
                            • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:1892
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4032
                                • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_4.exe
                                  sonia_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1592
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 552
                                4⤵
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2876
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c sonia_7.exe
                                4⤵
                                  PID:744
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3644
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3500
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1516
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3960
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2676
                          • \??\c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                            1⤵
                            • Suspicious use of SetThreadContext
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3192
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                              2⤵
                              • Checks processor information in registry
                              • Modifies data under HKEY_USERS
                              • Modifies registry class
                              PID:4252
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                              2⤵
                              • Drops file in System32 directory
                              • Checks processor information in registry
                              • Modifies data under HKEY_USERS
                              • Modifies registry class
                              PID:2132
                          • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_2.exe
                            sonia_2.exe
                            1⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            PID:1560
                          • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_6.exe
                            sonia_6.exe
                            1⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of WriteProcessMemory
                            PID:400
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1356
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              2⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4956
                          • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_1.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_1.exe" -a
                            1⤵
                            • Executes dropped EXE
                            PID:2816
                          • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_3.exe
                            sonia_3.exe
                            1⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            PID:3880
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 904
                              2⤵
                              • Suspicious use of NtCreateProcessExOtherParentProcess
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4844
                          • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_5.exe
                            sonia_5.exe
                            1⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:2720
                            • C:\Users\Admin\Documents\0WA2mqsjCf9gAq0W3V4LNdL3.exe
                              "C:\Users\Admin\Documents\0WA2mqsjCf9gAq0W3V4LNdL3.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2400
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                3⤵
                                  PID:5784
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  3⤵
                                    PID:5452
                                • C:\Users\Admin\Documents\8WSRBYLJQL7HGl5y83JY4MUx.exe
                                  "C:\Users\Admin\Documents\8WSRBYLJQL7HGl5y83JY4MUx.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:3852
                                  • C:\Users\Admin\Documents\8WSRBYLJQL7HGl5y83JY4MUx.exe
                                    "C:\Users\Admin\Documents\8WSRBYLJQL7HGl5y83JY4MUx.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: MapViewOfSection
                                    PID:4496
                                • C:\Users\Admin\Documents\Etj5BE0vXH9HoYBnlcCMltZu.exe
                                  "C:\Users\Admin\Documents\Etj5BE0vXH9HoYBnlcCMltZu.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2840
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 660
                                    3⤵
                                    • Program crash
                                    PID:4300
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 680
                                    3⤵
                                    • Program crash
                                    PID:4572
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 688
                                    3⤵
                                    • Program crash
                                    PID:5032
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 708
                                    3⤵
                                    • Program crash
                                    PID:4572
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 1072
                                    3⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    PID:4348
                                • C:\Users\Admin\Documents\Fjs9vGf_w29bCo5Hs5BU4SgX.exe
                                  "C:\Users\Admin\Documents\Fjs9vGf_w29bCo5Hs5BU4SgX.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:4296
                                  • C:\Users\Admin\Documents\Fjs9vGf_w29bCo5Hs5BU4SgX.exe
                                    "C:\Users\Admin\Documents\Fjs9vGf_w29bCo5Hs5BU4SgX.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:5340
                                • C:\Users\Admin\Documents\IIadMYxrXxxUkF3lUTtg9sAx.exe
                                  "C:\Users\Admin\Documents\IIadMYxrXxxUkF3lUTtg9sAx.exe"
                                  2⤵
                                    PID:4224
                                    • C:\Users\Admin\Documents\IIadMYxrXxxUkF3lUTtg9sAx.exe
                                      C:\Users\Admin\Documents\IIadMYxrXxxUkF3lUTtg9sAx.exe
                                      3⤵
                                        PID:4336
                                    • C:\Users\Admin\Documents\pag_1b9Q_jXOYv89WrUyo2Ta.exe
                                      "C:\Users\Admin\Documents\pag_1b9Q_jXOYv89WrUyo2Ta.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: MapViewOfSection
                                      PID:4212
                                    • C:\Users\Admin\Documents\341NmmLwo5R7bEHvW0zVzZ39.exe
                                      "C:\Users\Admin\Documents\341NmmLwo5R7bEHvW0zVzZ39.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks processor information in registry
                                      PID:4248
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 341NmmLwo5R7bEHvW0zVzZ39.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\341NmmLwo5R7bEHvW0zVzZ39.exe" & del C:\ProgramData\*.dll & exit
                                        3⤵
                                          PID:5404
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im 341NmmLwo5R7bEHvW0zVzZ39.exe /f
                                            4⤵
                                            • Kills process with taskkill
                                            PID:5604
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /t 6
                                            4⤵
                                            • Delays execution with timeout.exe
                                            PID:5768
                                      • C:\Users\Admin\Documents\9AtvY8VSew2qbKRSKbzifVdj.exe
                                        "C:\Users\Admin\Documents\9AtvY8VSew2qbKRSKbzifVdj.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4228
                                        • C:\Users\Admin\Documents\9AtvY8VSew2qbKRSKbzifVdj.exe
                                          "C:\Users\Admin\Documents\9AtvY8VSew2qbKRSKbzifVdj.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:5480
                                        • C:\Users\Admin\Documents\9AtvY8VSew2qbKRSKbzifVdj.exe
                                          "C:\Users\Admin\Documents\9AtvY8VSew2qbKRSKbzifVdj.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:5576
                                      • C:\Users\Admin\Documents\chruXNCRIvtD0omx3jPuvlGT.exe
                                        "C:\Users\Admin\Documents\chruXNCRIvtD0omx3jPuvlGT.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:2824
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2824 -s 660
                                          3⤵
                                          • Program crash
                                          PID:2880
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2824 -s 676
                                          3⤵
                                          • Program crash
                                          PID:4680
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2824 -s 688
                                          3⤵
                                          • Program crash
                                          PID:4496
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2824 -s 692
                                          3⤵
                                          • Program crash
                                          PID:4292
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2824 -s 1080
                                          3⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:5088
                                      • C:\Users\Admin\Documents\lTlphRla1YX6zBh_oC9SvwMM.exe
                                        "C:\Users\Admin\Documents\lTlphRla1YX6zBh_oC9SvwMM.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4132
                                        • C:\Users\Admin\Documents\lTlphRla1YX6zBh_oC9SvwMM.exe
                                          "C:\Users\Admin\Documents\lTlphRla1YX6zBh_oC9SvwMM.exe"
                                          3⤵
                                            PID:5096
                                          • C:\Users\Admin\Documents\lTlphRla1YX6zBh_oC9SvwMM.exe
                                            "C:\Users\Admin\Documents\lTlphRla1YX6zBh_oC9SvwMM.exe"
                                            3⤵
                                              PID:4540
                                          • C:\Users\Admin\Documents\2_g8pHSB4PgX1rLdW8sp88Qr.exe
                                            "C:\Users\Admin\Documents\2_g8pHSB4PgX1rLdW8sp88Qr.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4708
                                          • C:\Users\Admin\Documents\Fs3IR8rV5DSw5XaWr64L2Wx2.exe
                                            "C:\Users\Admin\Documents\Fs3IR8rV5DSw5XaWr64L2Wx2.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4668
                                            • C:\Users\Admin\Documents\Fs3IR8rV5DSw5XaWr64L2Wx2.exe
                                              C:\Users\Admin\Documents\Fs3IR8rV5DSw5XaWr64L2Wx2.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:4428
                                          • C:\Users\Admin\Documents\DaXySdVcOlSaFsqwFTTK1Opu.exe
                                            "C:\Users\Admin\Documents\DaXySdVcOlSaFsqwFTTK1Opu.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            PID:4216
                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              • Drops file in Program Files directory
                                              PID:4500
                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:1840
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                  PID:4684
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                  4⤵
                                                    PID:5224
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    4⤵
                                                      PID:3948
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                      4⤵
                                                        PID:5600
                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      PID:4184
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        4⤵
                                                          PID:1348
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          4⤵
                                                            PID:6024
                                                      • C:\Users\Admin\Documents\YcWFvSa8MLpg3NT4Rmq6YD7B.exe
                                                        "C:\Users\Admin\Documents\YcWFvSa8MLpg3NT4Rmq6YD7B.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4556
                                                        • C:\Users\Admin\Documents\YcWFvSa8MLpg3NT4Rmq6YD7B.exe
                                                          C:\Users\Admin\Documents\YcWFvSa8MLpg3NT4Rmq6YD7B.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4656
                                                      • C:\Users\Admin\Documents\pl9p4o4UslpgA2biio8fH5vQ.exe
                                                        "C:\Users\Admin\Documents\pl9p4o4UslpgA2biio8fH5vQ.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:4676
                                                        • C:\Users\Admin\AppData\Roaming\6608348.exe
                                                          "C:\Users\Admin\AppData\Roaming\6608348.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:1960
                                                        • C:\Users\Admin\AppData\Roaming\1033662.exe
                                                          "C:\Users\Admin\AppData\Roaming\1033662.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          PID:5036
                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:4408
                                                        • C:\Users\Admin\AppData\Roaming\5439165.exe
                                                          "C:\Users\Admin\AppData\Roaming\5439165.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:5044
                                                      • C:\Users\Admin\Documents\NaOtKV29NjH4zqOEotk6WNFK.exe
                                                        "C:\Users\Admin\Documents\NaOtKV29NjH4zqOEotk6WNFK.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4368
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                          3⤵
                                                            PID:4872
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im chrome.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Kills process with taskkill
                                                              PID:4224
                                                        • C:\Users\Admin\Documents\5IyjNdElrIuLmi2USsglloUH.exe
                                                          "C:\Users\Admin\Documents\5IyjNdElrIuLmi2USsglloUH.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:4328
                                                          • C:\Users\Admin\Documents\5IyjNdElrIuLmi2USsglloUH.exe
                                                            C:\Users\Admin\Documents\5IyjNdElrIuLmi2USsglloUH.exe
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:4584
                                                        • C:\Users\Admin\Documents\OJb0sUFAzQ9Jr3mEyRDfRYDi.exe
                                                          "C:\Users\Admin\Documents\OJb0sUFAzQ9Jr3mEyRDfRYDi.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:4424
                                                          • C:\Users\Admin\Documents\OJb0sUFAzQ9Jr3mEyRDfRYDi.exe
                                                            "C:\Users\Admin\Documents\OJb0sUFAzQ9Jr3mEyRDfRYDi.exe"
                                                            3⤵
                                                              PID:6008
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                4⤵
                                                                  PID:5592
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                    5⤵
                                                                      PID:5888
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                    4⤵
                                                                      PID:5664
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffcecdb4f50,0x7ffcecdb4f60,0x7ffcecdb4f70
                                                                        5⤵
                                                                          PID:5476
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1492,16561904866542518445,9727575323201746775,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1516 /prefetch:2
                                                                          5⤵
                                                                            PID:4380
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1492,16561904866542518445,9727575323201746775,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1824 /prefetch:8
                                                                            5⤵
                                                                              PID:4664
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1492,16561904866542518445,9727575323201746775,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2220 /prefetch:8
                                                                              5⤵
                                                                                PID:4964
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1492,16561904866542518445,9727575323201746775,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2556 /prefetch:1
                                                                                5⤵
                                                                                  PID:4548
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1492,16561904866542518445,9727575323201746775,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2576 /prefetch:1
                                                                                  5⤵
                                                                                    PID:3840
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1492,16561904866542518445,9727575323201746775,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                                                                    5⤵
                                                                                      PID:860
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1492,16561904866542518445,9727575323201746775,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:1
                                                                                      5⤵
                                                                                        PID:296
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1492,16561904866542518445,9727575323201746775,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3760 /prefetch:1
                                                                                        5⤵
                                                                                          PID:5680
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1492,16561904866542518445,9727575323201746775,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3900 /prefetch:1
                                                                                          5⤵
                                                                                            PID:300
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1492,16561904866542518445,9727575323201746775,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4980 /prefetch:8
                                                                                            5⤵
                                                                                              PID:5256
                                                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                              5⤵
                                                                                                PID:5056
                                                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7c774a890,0x7ff7c774a8a0,0x7ff7c774a8b0
                                                                                                  6⤵
                                                                                                    PID:5352
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1492,16561904866542518445,9727575323201746775,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3820 /prefetch:8
                                                                                                  5⤵
                                                                                                    PID:2560
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "cmd.exe" /C taskkill /F /PID 6008 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\OJb0sUFAzQ9Jr3mEyRDfRYDi.exe"
                                                                                                  4⤵
                                                                                                    PID:5352
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /F /PID 6008
                                                                                                      5⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:4620
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "cmd.exe" /C taskkill /F /PID 6008 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\OJb0sUFAzQ9Jr3mEyRDfRYDi.exe"
                                                                                                    4⤵
                                                                                                      PID:4796
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /F /PID 6008
                                                                                                        5⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:6136
                                                                                                • C:\Users\Admin\Documents\e1_mI3_YYT5UGEY68dqm61Ge.exe
                                                                                                  "C:\Users\Admin\Documents\e1_mI3_YYT5UGEY68dqm61Ge.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4396
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    3⤵
                                                                                                      PID:6048
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      3⤵
                                                                                                        PID:4648
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        3⤵
                                                                                                          PID:4440
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          3⤵
                                                                                                            PID:5040
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_1.exe
                                                                                                        sonia_1.exe
                                                                                                        1⤵
                                                                                                          PID:1356
                                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                          1⤵
                                                                                                          • Process spawned unexpected child process
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4100
                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                            2⤵
                                                                                                            • Loads dropped DLL
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:4124
                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                          1⤵
                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                          PID:5540
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5256
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5312
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:5396
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:5428
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:4716
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:4832
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      C:\Windows\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:5564
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:5560
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:3968
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E27C.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\E27C.exe
                                                                                                                            1⤵
                                                                                                                              PID:5700
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im E27C.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E27C.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                2⤵
                                                                                                                                  PID:5144
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /im E27C.exe /f
                                                                                                                                    3⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:5876
                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                    timeout /t 6
                                                                                                                                    3⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:4968
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\AA7.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\AA7.exe
                                                                                                                                1⤵
                                                                                                                                  PID:4188
                                                                                                                                  • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                    "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                    2⤵
                                                                                                                                      PID:5240
                                                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                      schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                      2⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:5312
                                                                                                                                    • C:\Windows\System\svchost.exe
                                                                                                                                      "C:\Windows\System\svchost.exe" formal
                                                                                                                                      2⤵
                                                                                                                                        PID:4464
                                                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                          3⤵
                                                                                                                                            PID:4904
                                                                                                                                          • C:\Windows\System\spoolsv.exe
                                                                                                                                            "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                                                            3⤵
                                                                                                                                              PID:5336
                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:5596
                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:4708
                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:1128
                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:5964
                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5748
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:4336
                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4352
                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5832
                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3120

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                        Execution

                                                                                                                                                        Scheduled Task

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Persistence

                                                                                                                                                        Modify Existing Service

                                                                                                                                                        1
                                                                                                                                                        T1031

                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                        1
                                                                                                                                                        T1060

                                                                                                                                                        Scheduled Task

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Privilege Escalation

                                                                                                                                                        Scheduled Task

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Defense Evasion

                                                                                                                                                        Modify Registry

                                                                                                                                                        3
                                                                                                                                                        T1112

                                                                                                                                                        Disabling Security Tools

                                                                                                                                                        1
                                                                                                                                                        T1089

                                                                                                                                                        Install Root Certificate

                                                                                                                                                        1
                                                                                                                                                        T1130

                                                                                                                                                        Credential Access

                                                                                                                                                        Credentials in Files

                                                                                                                                                        3
                                                                                                                                                        T1081

                                                                                                                                                        Discovery

                                                                                                                                                        Query Registry

                                                                                                                                                        4
                                                                                                                                                        T1012

                                                                                                                                                        System Information Discovery

                                                                                                                                                        5
                                                                                                                                                        T1082

                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                        1
                                                                                                                                                        T1120

                                                                                                                                                        Collection

                                                                                                                                                        Data from Local System

                                                                                                                                                        3
                                                                                                                                                        T1005

                                                                                                                                                        Command and Control

                                                                                                                                                        Web Service

                                                                                                                                                        1
                                                                                                                                                        T1102

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                          MD5

                                                                                                                                                          105020a5adae7d6d8a50cb75abd6e3ec

                                                                                                                                                          SHA1

                                                                                                                                                          2d799b226bfa04761f770bb53fe535bdf138aa5f

                                                                                                                                                          SHA256

                                                                                                                                                          01aaaa7500eeeb4b4abcf335a91dc743d0b8185690317bbfd8cc1f9acd68f6dd

                                                                                                                                                          SHA512

                                                                                                                                                          3a08502f3f519740413306f728a342135c9cfa03b25e2b77e84e4f2ca3fe0240a2fe7d5464c2ebca7a1b6a9336966c9ef85092bea2670f85fd7c3d9f2375f33d

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                          MD5

                                                                                                                                                          7c81a9d4c9ada948ecce81d00683f89a

                                                                                                                                                          SHA1

                                                                                                                                                          48eb25b0e6def56d7fe86a83f07bfd71cf6d73a5

                                                                                                                                                          SHA256

                                                                                                                                                          9c2a3f8909872cb65d373b751ce0944378322d616cef2f7fd3afef5731d6cc92

                                                                                                                                                          SHA512

                                                                                                                                                          e08731117ed5eaf83e1d2417f98a16a9052108612812d503f139910c53653ce0bc010face0b34e602067bd810e893e6eb87eae1bf313855a75fb411e36a164bb

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                          MD5

                                                                                                                                                          b1a602dc2af8d4d7011ab3151eade3ed

                                                                                                                                                          SHA1

                                                                                                                                                          3d5f4ca4c4319b11dfe9c7a2e9150330e3f2a149

                                                                                                                                                          SHA256

                                                                                                                                                          d6fa4c0141f961196cef2bf3ede6069e25dbd52292eed855c9bfc8a9c8fd9050

                                                                                                                                                          SHA512

                                                                                                                                                          309fa79c5eb02563585b5543cbd8ee03e9f3a148482409c954161e6da231db3c16e2b36fc22d746e2d3a41ff06801f2c7e4139a9a5bdfb4864bad2866f1eec3f

                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                          MD5

                                                                                                                                                          747f38ec581945fb8788a046e48069a7

                                                                                                                                                          SHA1

                                                                                                                                                          170ee1b9746e0a466ffc963d72b54e9845c34d4a

                                                                                                                                                          SHA256

                                                                                                                                                          6e84572549807b2f7acb454bed98762df74980f31358b01e65857d043dadbbec

                                                                                                                                                          SHA512

                                                                                                                                                          c2a20069ffb6fc1f51513e174ef8c6446a3ef5bd960c705268295fceff3110de5abf3f4a1714c0d6df44c7239debd580345a999b2de6cc4e13e6381269abeba9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\libcurl.dll
                                                                                                                                                          MD5

                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                          SHA1

                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                          SHA256

                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                          SHA512

                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\libcurlpp.dll
                                                                                                                                                          MD5

                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                          SHA1

                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                          SHA256

                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                          SHA512

                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\libgcc_s_dw2-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                          SHA1

                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                          SHA256

                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                          SHA512

                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\libstdc++-6.dll
                                                                                                                                                          MD5

                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                          SHA1

                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                          SHA256

                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                          SHA512

                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\libwinpthread-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                          SHA1

                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                          SHA256

                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                          SHA512

                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\setup_install.exe
                                                                                                                                                          MD5

                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                          SHA1

                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                          SHA256

                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                          SHA512

                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\setup_install.exe
                                                                                                                                                          MD5

                                                                                                                                                          a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                          SHA1

                                                                                                                                                          e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                          SHA256

                                                                                                                                                          0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                          SHA512

                                                                                                                                                          c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_1.exe
                                                                                                                                                          MD5

                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                          SHA1

                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                          SHA256

                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                          SHA512

                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_1.exe
                                                                                                                                                          MD5

                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                          SHA1

                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                          SHA256

                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                          SHA512

                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_1.txt
                                                                                                                                                          MD5

                                                                                                                                                          6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                          SHA1

                                                                                                                                                          5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                          SHA256

                                                                                                                                                          a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                          SHA512

                                                                                                                                                          33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_2.exe
                                                                                                                                                          MD5

                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                          SHA1

                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                          SHA256

                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                          SHA512

                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_2.txt
                                                                                                                                                          MD5

                                                                                                                                                          18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                          SHA1

                                                                                                                                                          f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                          SHA256

                                                                                                                                                          365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                          SHA512

                                                                                                                                                          db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_3.exe
                                                                                                                                                          MD5

                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                          SHA1

                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                          SHA256

                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                          SHA512

                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_3.txt
                                                                                                                                                          MD5

                                                                                                                                                          ee658be7ea7269085f4004d68960e547

                                                                                                                                                          SHA1

                                                                                                                                                          979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                          SHA256

                                                                                                                                                          d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                          SHA512

                                                                                                                                                          fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_4.exe
                                                                                                                                                          MD5

                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                          SHA1

                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                          SHA256

                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                          SHA512

                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_4.txt
                                                                                                                                                          MD5

                                                                                                                                                          6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                          SHA1

                                                                                                                                                          cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                          SHA256

                                                                                                                                                          755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                          SHA512

                                                                                                                                                          c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_5.exe
                                                                                                                                                          MD5

                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                          SHA1

                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                          SHA256

                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                          SHA512

                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_5.txt
                                                                                                                                                          MD5

                                                                                                                                                          0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                          SHA1

                                                                                                                                                          0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                          SHA256

                                                                                                                                                          8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                          SHA512

                                                                                                                                                          bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_6.exe
                                                                                                                                                          MD5

                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                          SHA1

                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                          SHA256

                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                          SHA512

                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0C98F264\sonia_6.txt
                                                                                                                                                          MD5

                                                                                                                                                          2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                          SHA1

                                                                                                                                                          82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                          SHA256

                                                                                                                                                          a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                          SHA512

                                                                                                                                                          f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                          MD5

                                                                                                                                                          99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                          SHA1

                                                                                                                                                          d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                          SHA256

                                                                                                                                                          586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                          SHA512

                                                                                                                                                          952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                          MD5

                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                          SHA1

                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                          SHA256

                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                          SHA512

                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          MD5

                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                          SHA1

                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                          SHA256

                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                          SHA512

                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          MD5

                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                          SHA1

                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                          SHA256

                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                          SHA512

                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          MD5

                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                          SHA1

                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                          SHA256

                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                          SHA512

                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          MD5

                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                          SHA1

                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                          SHA256

                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                          SHA512

                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          MD5

                                                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                          SHA1

                                                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                          SHA256

                                                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                          SHA512

                                                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                          MD5

                                                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                          SHA1

                                                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                          SHA256

                                                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                          SHA512

                                                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                          MD5

                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                          SHA1

                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                          SHA256

                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                          SHA512

                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                          MD5

                                                                                                                                                          74231678f536a19b3016840f56b845c7

                                                                                                                                                          SHA1

                                                                                                                                                          a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                          SHA256

                                                                                                                                                          cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                          SHA512

                                                                                                                                                          4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                        • C:\Users\Admin\Documents\0WA2mqsjCf9gAq0W3V4LNdL3.exe
                                                                                                                                                          MD5

                                                                                                                                                          aed57d50123897b0012c35ef5dec4184

                                                                                                                                                          SHA1

                                                                                                                                                          568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                          SHA256

                                                                                                                                                          096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                          SHA512

                                                                                                                                                          ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                        • C:\Users\Admin\Documents\0WA2mqsjCf9gAq0W3V4LNdL3.exe
                                                                                                                                                          MD5

                                                                                                                                                          aed57d50123897b0012c35ef5dec4184

                                                                                                                                                          SHA1

                                                                                                                                                          568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                          SHA256

                                                                                                                                                          096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                          SHA512

                                                                                                                                                          ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                        • C:\Users\Admin\Documents\341NmmLwo5R7bEHvW0zVzZ39.exe
                                                                                                                                                          MD5

                                                                                                                                                          ff349fed38ed3a64d2278e135a9ef668

                                                                                                                                                          SHA1

                                                                                                                                                          5a6bee9df8deab520cf99b96d5a9da83d0165282

                                                                                                                                                          SHA256

                                                                                                                                                          87cc5d85b8cfd8c3fceff58c1ac8fa30724f84c07bd5353b305f65e0365ec96e

                                                                                                                                                          SHA512

                                                                                                                                                          f81cda8a63780e3399323502183e195cfabb43797cf693f8d783cad33a5c9dda29c6f95aaf49d3015a0d37ff5586d53591ba61d7d63e5d6f66b3f30156aa6180

                                                                                                                                                        • C:\Users\Admin\Documents\341NmmLwo5R7bEHvW0zVzZ39.exe
                                                                                                                                                          MD5

                                                                                                                                                          ff349fed38ed3a64d2278e135a9ef668

                                                                                                                                                          SHA1

                                                                                                                                                          5a6bee9df8deab520cf99b96d5a9da83d0165282

                                                                                                                                                          SHA256

                                                                                                                                                          87cc5d85b8cfd8c3fceff58c1ac8fa30724f84c07bd5353b305f65e0365ec96e

                                                                                                                                                          SHA512

                                                                                                                                                          f81cda8a63780e3399323502183e195cfabb43797cf693f8d783cad33a5c9dda29c6f95aaf49d3015a0d37ff5586d53591ba61d7d63e5d6f66b3f30156aa6180

                                                                                                                                                        • C:\Users\Admin\Documents\8WSRBYLJQL7HGl5y83JY4MUx.exe
                                                                                                                                                          MD5

                                                                                                                                                          4ec62ac150dfe9f17ef8266253236bb1

                                                                                                                                                          SHA1

                                                                                                                                                          60375f3a7c025fc0bb6c38df5f840db4bf07755c

                                                                                                                                                          SHA256

                                                                                                                                                          6d2691755857585ba096aad67efdcdfcc4714b3caae52ed6d1444e08a8d061f4

                                                                                                                                                          SHA512

                                                                                                                                                          64969f22ec119bf620595ec5f41686e5e5405c73fb7b97f66c4565fa3ba57c8beae570f2536661e6b86348fa9979df72ff9f4606378b1820a273e8d326bfff29

                                                                                                                                                        • C:\Users\Admin\Documents\8WSRBYLJQL7HGl5y83JY4MUx.exe
                                                                                                                                                          MD5

                                                                                                                                                          4ec62ac150dfe9f17ef8266253236bb1

                                                                                                                                                          SHA1

                                                                                                                                                          60375f3a7c025fc0bb6c38df5f840db4bf07755c

                                                                                                                                                          SHA256

                                                                                                                                                          6d2691755857585ba096aad67efdcdfcc4714b3caae52ed6d1444e08a8d061f4

                                                                                                                                                          SHA512

                                                                                                                                                          64969f22ec119bf620595ec5f41686e5e5405c73fb7b97f66c4565fa3ba57c8beae570f2536661e6b86348fa9979df72ff9f4606378b1820a273e8d326bfff29

                                                                                                                                                        • C:\Users\Admin\Documents\9AtvY8VSew2qbKRSKbzifVdj.exe
                                                                                                                                                          MD5

                                                                                                                                                          0f21e86c042101a3a188232bc451a92b

                                                                                                                                                          SHA1

                                                                                                                                                          ebbdd78486be4af9c75be48e1306200273986034

                                                                                                                                                          SHA256

                                                                                                                                                          4c92945b41865ea662871ee5268fe3dfc6bc1a5c6b9ed80ba53e95277ebcef51

                                                                                                                                                          SHA512

                                                                                                                                                          16995cdf351b7c2ea1e613713623b4b1760ff42475065c092f7903d3ab1129a9fe7ce199b9c42f688814a86e2ce0ec569fb359a0fd48a21b515453d6f668df60

                                                                                                                                                        • C:\Users\Admin\Documents\9AtvY8VSew2qbKRSKbzifVdj.exe
                                                                                                                                                          MD5

                                                                                                                                                          0f21e86c042101a3a188232bc451a92b

                                                                                                                                                          SHA1

                                                                                                                                                          ebbdd78486be4af9c75be48e1306200273986034

                                                                                                                                                          SHA256

                                                                                                                                                          4c92945b41865ea662871ee5268fe3dfc6bc1a5c6b9ed80ba53e95277ebcef51

                                                                                                                                                          SHA512

                                                                                                                                                          16995cdf351b7c2ea1e613713623b4b1760ff42475065c092f7903d3ab1129a9fe7ce199b9c42f688814a86e2ce0ec569fb359a0fd48a21b515453d6f668df60

                                                                                                                                                        • C:\Users\Admin\Documents\Etj5BE0vXH9HoYBnlcCMltZu.exe
                                                                                                                                                          MD5

                                                                                                                                                          11d05d2b08532f38fafa78921279ec97

                                                                                                                                                          SHA1

                                                                                                                                                          1800dffb25786db5daab230dae5743217bb9ae71

                                                                                                                                                          SHA256

                                                                                                                                                          7ec7e4fd4145420c77eec73c00b3b5f9866bf1feccd4a5d8d8cdecc8a14ffe9c

                                                                                                                                                          SHA512

                                                                                                                                                          5a937806de619786d880c79068e814f372a415b326be57a05bfe96dc26e451c64f1a6d66a474cb955cd3b269eb57cad81396ad30677f2c9d6432abda185abc21

                                                                                                                                                        • C:\Users\Admin\Documents\Etj5BE0vXH9HoYBnlcCMltZu.exe
                                                                                                                                                          MD5

                                                                                                                                                          11d05d2b08532f38fafa78921279ec97

                                                                                                                                                          SHA1

                                                                                                                                                          1800dffb25786db5daab230dae5743217bb9ae71

                                                                                                                                                          SHA256

                                                                                                                                                          7ec7e4fd4145420c77eec73c00b3b5f9866bf1feccd4a5d8d8cdecc8a14ffe9c

                                                                                                                                                          SHA512

                                                                                                                                                          5a937806de619786d880c79068e814f372a415b326be57a05bfe96dc26e451c64f1a6d66a474cb955cd3b269eb57cad81396ad30677f2c9d6432abda185abc21

                                                                                                                                                        • C:\Users\Admin\Documents\Fjs9vGf_w29bCo5Hs5BU4SgX.exe
                                                                                                                                                          MD5

                                                                                                                                                          f2a5d9a458ad887b061e6c04d830792e

                                                                                                                                                          SHA1

                                                                                                                                                          1215a85baa79ffc8f19081ab3d97a7bce568e2d7

                                                                                                                                                          SHA256

                                                                                                                                                          b4c4bb308f18f4f21db756d3e87f4d286aa55fe7a7cecff2923662f03bd9c7d2

                                                                                                                                                          SHA512

                                                                                                                                                          aa9755c2be875d906d605af96d686b00724dcbe554fc24ce5c70c73d9f2c1272b0c71995cf4af53738ea0a09e61a8727119a6f246d080e9cc10837624c543cdc

                                                                                                                                                        • C:\Users\Admin\Documents\Fjs9vGf_w29bCo5Hs5BU4SgX.exe
                                                                                                                                                          MD5

                                                                                                                                                          f2a5d9a458ad887b061e6c04d830792e

                                                                                                                                                          SHA1

                                                                                                                                                          1215a85baa79ffc8f19081ab3d97a7bce568e2d7

                                                                                                                                                          SHA256

                                                                                                                                                          b4c4bb308f18f4f21db756d3e87f4d286aa55fe7a7cecff2923662f03bd9c7d2

                                                                                                                                                          SHA512

                                                                                                                                                          aa9755c2be875d906d605af96d686b00724dcbe554fc24ce5c70c73d9f2c1272b0c71995cf4af53738ea0a09e61a8727119a6f246d080e9cc10837624c543cdc

                                                                                                                                                        • C:\Users\Admin\Documents\IIadMYxrXxxUkF3lUTtg9sAx.exe
                                                                                                                                                          MD5

                                                                                                                                                          dc8580acaf91792bb60675b388f8f31a

                                                                                                                                                          SHA1

                                                                                                                                                          5c8fe00221bc59bb2528a64121c8b9f1612aa730

                                                                                                                                                          SHA256

                                                                                                                                                          1c6e626adea4efb826657612f103e85863e18a902e1efd0e41d607142f924193

                                                                                                                                                          SHA512

                                                                                                                                                          25044849b33c314541330c7cac59ac899199ae76c4a4c08b7a4f2f15aaea77fbd575f3b6ab994ec9287ce73784bce7f319c0a0b415bfb9c12509c986c7fb08a0

                                                                                                                                                        • C:\Users\Admin\Documents\IIadMYxrXxxUkF3lUTtg9sAx.exe
                                                                                                                                                          MD5

                                                                                                                                                          dc8580acaf91792bb60675b388f8f31a

                                                                                                                                                          SHA1

                                                                                                                                                          5c8fe00221bc59bb2528a64121c8b9f1612aa730

                                                                                                                                                          SHA256

                                                                                                                                                          1c6e626adea4efb826657612f103e85863e18a902e1efd0e41d607142f924193

                                                                                                                                                          SHA512

                                                                                                                                                          25044849b33c314541330c7cac59ac899199ae76c4a4c08b7a4f2f15aaea77fbd575f3b6ab994ec9287ce73784bce7f319c0a0b415bfb9c12509c986c7fb08a0

                                                                                                                                                        • C:\Users\Admin\Documents\OJb0sUFAzQ9Jr3mEyRDfRYDi.exe
                                                                                                                                                          MD5

                                                                                                                                                          90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                          SHA1

                                                                                                                                                          7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                          SHA256

                                                                                                                                                          1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                          SHA512

                                                                                                                                                          d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                        • C:\Users\Admin\Documents\chruXNCRIvtD0omx3jPuvlGT.exe
                                                                                                                                                          MD5

                                                                                                                                                          ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                          SHA1

                                                                                                                                                          e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                          SHA256

                                                                                                                                                          9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                          SHA512

                                                                                                                                                          6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                        • C:\Users\Admin\Documents\chruXNCRIvtD0omx3jPuvlGT.exe
                                                                                                                                                          MD5

                                                                                                                                                          ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                          SHA1

                                                                                                                                                          e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                          SHA256

                                                                                                                                                          9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                          SHA512

                                                                                                                                                          6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                        • C:\Users\Admin\Documents\e1_mI3_YYT5UGEY68dqm61Ge.exe
                                                                                                                                                          MD5

                                                                                                                                                          dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                          SHA1

                                                                                                                                                          b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                          SHA256

                                                                                                                                                          0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                          SHA512

                                                                                                                                                          fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                        • C:\Users\Admin\Documents\e1_mI3_YYT5UGEY68dqm61Ge.exe
                                                                                                                                                          MD5

                                                                                                                                                          dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                          SHA1

                                                                                                                                                          b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                          SHA256

                                                                                                                                                          0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                          SHA512

                                                                                                                                                          fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                        • C:\Users\Admin\Documents\lTlphRla1YX6zBh_oC9SvwMM.exe
                                                                                                                                                          MD5

                                                                                                                                                          1b16e2191f359e9806db5568a00eb1e7

                                                                                                                                                          SHA1

                                                                                                                                                          8df43890da67c141f89e4a1da6fa10175d53ed32

                                                                                                                                                          SHA256

                                                                                                                                                          c003b5c28f58332d5c54e5e63254594fecdc710089e63768aef5865bc2991710

                                                                                                                                                          SHA512

                                                                                                                                                          089da3c5f6e085df8ebd55aa1c651fbb46cecb3a2160aacaaf049355bb753eedcab77810c2aedc8a8e140cd3d2b41b6fafc4dc89847ead0a9e818fc008b74d4f

                                                                                                                                                        • C:\Users\Admin\Documents\lTlphRla1YX6zBh_oC9SvwMM.exe
                                                                                                                                                          MD5

                                                                                                                                                          1b16e2191f359e9806db5568a00eb1e7

                                                                                                                                                          SHA1

                                                                                                                                                          8df43890da67c141f89e4a1da6fa10175d53ed32

                                                                                                                                                          SHA256

                                                                                                                                                          c003b5c28f58332d5c54e5e63254594fecdc710089e63768aef5865bc2991710

                                                                                                                                                          SHA512

                                                                                                                                                          089da3c5f6e085df8ebd55aa1c651fbb46cecb3a2160aacaaf049355bb753eedcab77810c2aedc8a8e140cd3d2b41b6fafc4dc89847ead0a9e818fc008b74d4f

                                                                                                                                                        • C:\Users\Admin\Documents\pag_1b9Q_jXOYv89WrUyo2Ta.exe
                                                                                                                                                          MD5

                                                                                                                                                          ae6819db33aee38286bf6ecaf9de2f26

                                                                                                                                                          SHA1

                                                                                                                                                          8f27e7de6822ff3ed69548ccfb3876ec770527fc

                                                                                                                                                          SHA256

                                                                                                                                                          78f94a1eb9811401c8a9e9f700f5e2d082594a3cd4295deefa9a20a604b64187

                                                                                                                                                          SHA512

                                                                                                                                                          98497627065506ed7bd2af96da1503957268f3436fb32591bb2d8a259972a9b5da7a81e1971118c3886daf14737e290117f97129e873596c1c79604a6071341c

                                                                                                                                                        • C:\Users\Admin\Documents\pag_1b9Q_jXOYv89WrUyo2Ta.exe
                                                                                                                                                          MD5

                                                                                                                                                          ae6819db33aee38286bf6ecaf9de2f26

                                                                                                                                                          SHA1

                                                                                                                                                          8f27e7de6822ff3ed69548ccfb3876ec770527fc

                                                                                                                                                          SHA256

                                                                                                                                                          78f94a1eb9811401c8a9e9f700f5e2d082594a3cd4295deefa9a20a604b64187

                                                                                                                                                          SHA512

                                                                                                                                                          98497627065506ed7bd2af96da1503957268f3436fb32591bb2d8a259972a9b5da7a81e1971118c3886daf14737e290117f97129e873596c1c79604a6071341c

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0C98F264\libcurl.dll
                                                                                                                                                          MD5

                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                          SHA1

                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                          SHA256

                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                          SHA512

                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0C98F264\libcurlpp.dll
                                                                                                                                                          MD5

                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                          SHA1

                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                          SHA256

                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                          SHA512

                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0C98F264\libgcc_s_dw2-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                          SHA1

                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                          SHA256

                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                          SHA512

                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0C98F264\libstdc++-6.dll
                                                                                                                                                          MD5

                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                          SHA1

                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                          SHA256

                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                          SHA512

                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS0C98F264\libwinpthread-1.dll
                                                                                                                                                          MD5

                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                          SHA1

                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                          SHA256

                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                          SHA512

                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                          MD5

                                                                                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                          SHA1

                                                                                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                          SHA256

                                                                                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                          SHA512

                                                                                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                          MD5

                                                                                                                                                          1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                          SHA1

                                                                                                                                                          dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                          SHA256

                                                                                                                                                          8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                          SHA512

                                                                                                                                                          7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                        • memory/400-159-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/744-151-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1016-209-0x000001AE9FB00000-0x000001AE9FB71000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/1028-220-0x0000024F9F310000-0x0000024F9F381000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/1144-219-0x00000155B2E20000-0x00000155B2E91000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/1196-211-0x0000018854A40000-0x0000018854AB1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/1348-590-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1356-149-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1356-168-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1380-216-0x000002DE02D70000-0x000002DE02DE1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/1460-223-0x000001B93F270000-0x000001B93F2E1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/1516-142-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1560-176-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.6MB

                                                                                                                                                        • memory/1560-174-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          36KB

                                                                                                                                                        • memory/1560-154-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1592-162-0x0000000000090000-0x0000000000091000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/1592-158-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1592-167-0x00000000007D0000-0x00000000007D2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/1840-307-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1840-341-0x00000231B49F0000-0x00000231B4A5E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          440KB

                                                                                                                                                        • memory/1840-343-0x00000231B4A60000-0x00000231B4B2F000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          828KB

                                                                                                                                                        • memory/1892-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/1892-117-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1892-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          572KB

                                                                                                                                                        • memory/1892-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/1892-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.5MB

                                                                                                                                                        • memory/1892-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          152KB

                                                                                                                                                        • memory/1892-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/1892-133-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1892-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/1936-225-0x0000025C9CE40000-0x0000025C9CEB1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/1960-346-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/1960-351-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/1960-372-0x0000000001110000-0x0000000001112000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/1960-356-0x0000000001120000-0x0000000001153000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          204KB

                                                                                                                                                        • memory/1960-344-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1960-357-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/2132-295-0x00007FF60D254060-mapping.dmp
                                                                                                                                                        • memory/2132-309-0x000002BC3BF70000-0x000002BC3BFE4000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          464KB

                                                                                                                                                        • memory/2132-321-0x000002BC3BCD0000-0x000002BC3BD1E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          312KB

                                                                                                                                                        • memory/2132-378-0x000002BC3E700000-0x000002BC3E806000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.0MB

                                                                                                                                                        • memory/2132-376-0x000002BC3D890000-0x000002BC3D8AB000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          108KB

                                                                                                                                                        • memory/2400-232-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2472-215-0x00000239DFCB0000-0x00000239DFD21000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/2496-114-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2528-214-0x0000022FCA010000-0x0000022FCA081000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/2676-140-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2720-153-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2780-221-0x0000020995840000-0x00000209958B1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/2800-226-0x000002530BA60000-0x000002530BAD1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/2816-165-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2824-336-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          46.4MB

                                                                                                                                                        • memory/2824-332-0x00000000032E0000-0x000000000342A000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                        • memory/2824-236-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2840-231-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/2840-339-0x0000000000400000-0x000000000325B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          46.4MB

                                                                                                                                                        • memory/2840-333-0x00000000033A0000-0x00000000034EA000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                        • memory/2868-207-0x0000020002220000-0x0000020002291000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/3060-230-0x00000000023D0000-0x00000000023E5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          84KB

                                                                                                                                                        • memory/3060-415-0x00000000025E0000-0x00000000025F6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          88KB

                                                                                                                                                        • memory/3060-353-0x00000000024B0000-0x00000000024C5000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          84KB

                                                                                                                                                        • memory/3192-182-0x000002E732720000-0x000002E73276C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                        • memory/3192-205-0x000002E7327E0000-0x000002E732851000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/3500-146-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3644-148-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3852-379-0x0000000003250000-0x000000000339A000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                        • memory/3852-233-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3880-155-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3880-177-0x0000000000A10000-0x0000000000B5A000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                        • memory/3880-180-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.9MB

                                                                                                                                                        • memory/3960-141-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4032-144-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4124-179-0x0000000005022000-0x0000000005123000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.0MB

                                                                                                                                                        • memory/4124-173-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4124-181-0x0000000003460000-0x00000000035AA000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                        • memory/4132-324-0x0000000005230000-0x000000000572E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.0MB

                                                                                                                                                        • memory/4132-308-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4132-293-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4132-234-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4184-317-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4212-238-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4212-334-0x0000000000400000-0x000000000324C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          46.3MB

                                                                                                                                                        • memory/4212-330-0x0000000003330000-0x0000000003339000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          36KB

                                                                                                                                                        • memory/4216-263-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4224-390-0x0000000002E10000-0x0000000002E11000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4224-404-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4224-279-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4224-239-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4228-301-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4228-235-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4228-314-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4228-312-0x0000000005730000-0x0000000005731000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4228-286-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4228-296-0x0000000005C40000-0x0000000005C41000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4248-335-0x0000000000400000-0x00000000032A0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          46.6MB

                                                                                                                                                        • memory/4248-331-0x0000000004F50000-0x0000000004FED000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          628KB

                                                                                                                                                        • memory/4248-237-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4252-186-0x00007FF60D254060-mapping.dmp
                                                                                                                                                        • memory/4252-210-0x000001AB48670000-0x000001AB486E1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          452KB

                                                                                                                                                        • memory/4296-342-0x0000000000400000-0x000000000367C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          50.5MB

                                                                                                                                                        • memory/4296-340-0x0000000005880000-0x00000000061A6000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          9.1MB

                                                                                                                                                        • memory/4296-240-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4328-282-0x0000000000160000-0x0000000000161000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4328-302-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4328-259-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4336-397-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          644KB

                                                                                                                                                        • memory/4336-394-0x000000000046B76D-mapping.dmp
                                                                                                                                                        • memory/4368-260-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4396-245-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4396-337-0x000001F9BE070000-0x000001F9BE0DE000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          440KB

                                                                                                                                                        • memory/4396-338-0x000001F9BE0E0000-0x000001F9BE1B0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          832KB

                                                                                                                                                        • memory/4408-380-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4408-361-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4424-287-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4424-313-0x0000000005410000-0x000000000590E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.0MB

                                                                                                                                                        • memory/4424-246-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4428-396-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          644KB

                                                                                                                                                        • memory/4428-392-0x000000000046B76D-mapping.dmp
                                                                                                                                                        • memory/4496-370-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          36KB

                                                                                                                                                        • memory/4496-374-0x0000000000402E1A-mapping.dmp
                                                                                                                                                        • memory/4500-311-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4500-323-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.5MB

                                                                                                                                                        • memory/4556-262-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4556-316-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4556-322-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4556-281-0x0000000000620000-0x0000000000621000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4584-407-0x0000000000418E56-mapping.dmp
                                                                                                                                                        • memory/4656-405-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          644KB

                                                                                                                                                        • memory/4656-400-0x000000000046B76D-mapping.dmp
                                                                                                                                                        • memory/4668-264-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4668-388-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4668-280-0x0000000000650000-0x0000000000651000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4676-325-0x0000000002370000-0x0000000002371000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4676-320-0x00000000022D0000-0x00000000022EE000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          120KB

                                                                                                                                                        • memory/4676-326-0x0000000002360000-0x0000000002362000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/4676-261-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4676-310-0x00000000021A0000-0x00000000021A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4676-288-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4708-265-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4708-328-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4708-327-0x0000000000A40000-0x0000000000A59000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          100KB

                                                                                                                                                        • memory/4708-306-0x000000001B0E0000-0x000000001B0E2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/4708-329-0x000000001B000000-0x000000001B001000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4708-278-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4872-398-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4956-227-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5036-349-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5036-352-0x0000000000DB0000-0x0000000000DB8000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          32KB

                                                                                                                                                        • memory/5036-345-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5044-363-0x0000000005030000-0x000000000506A000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          232KB

                                                                                                                                                        • memory/5044-382-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5044-348-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5044-368-0x000000000E0A0000-0x000000000E0A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5044-360-0x00000000011B0000-0x00000000011B1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5044-373-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5044-358-0x0000000000820000-0x0000000000821000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5044-366-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/5340-466-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5404-417-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5452-594-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5576-471-0x0000000000418E32-mapping.dmp
                                                                                                                                                        • memory/5604-434-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5768-437-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5784-576-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/6024-599-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/6048-600-0x0000000000000000-mapping.dmp